ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We invite you to DISCOVER why others are making the choice to work and live in Prince Edward Island, Canada. Just imagine - a relaxed drive to work, affordable housing in a safe and welcoming community, quality education, a vibrant urban centre and so many choices for things to do beyond 5 o'clock. Have you considered calling Prince Edward Island home? Prince Edward Island has rewarding careers in provincial government, its health sector and other areas of public service. Discover more at https://www.princeedwardisland.ca/en/topic/getting-job.

Government of Prince Edward Island A.I CyberSecurity Scoring

GPEI

Company Details

Linkedin ID:

province-of-pei

Employees number:

2,436

Number of followers:

17,101

NAICS:

92

Industry Type:

Government Administration

Homepage:

princeedwardisland.ca

IP Addresses:

0

Company ID:

GOV_4946233

Scan Status:

In-progress

AI scoreGPEI Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/province-of-pei.jpeg
GPEI Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGPEI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/province-of-pei.jpeg
GPEI Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

GPEI Company CyberSecurity News & History

Past Incidents
3
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Health PEIBreach8044/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Health PEI suffered a data breach incident after an employee’s laptop was stolen, containing information about more than 4,000 patients and more than 1,200 employees in April 2022. The laptop contained the information about the patients’ visits to PEI emergency departments including the reason for the visit, the diagnosis, and the name of the treating physician. Names, dates of birth, health card numbers, gender, and postal code. It also contained the personal information belonging to more than 1,200 Health PEI long-term care staff was also on the laptop, including names, positions, hours worked and rate of pay. Health PEI sent letters to all those whose information was breached in the incident.

Health PEIBreach100506/2022
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Health P.E.I. suffered from a data breach incident after an employee's laptop was stolen in April. More than 4,000 patients and 1,200 Health P.E.I. employees data exposed including names, dates of birth gender postal code and health card numbers. Health PEI sent letters to all those whose information was breached in the incident. They investigated the incident and de-identified information on laptops and prevent this from happening again.

Government of Prince Edward IslandRansomware75204/2018
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The P.E.I. government’s website was held for ransom. No personal data was breached. The page warned that files on the website were encrypted and no longer accessible. No one could decrypt the files without the attacker’s special decryption service. Ransomware attacks lock access to files unless the victim pays a ransom to have them decrypted. The government was able to restore the website from a backup.

Health PEI
Breach
Severity: 80
Impact: 4
Seen: 4/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Health PEI suffered a data breach incident after an employee’s laptop was stolen, containing information about more than 4,000 patients and more than 1,200 employees in April 2022. The laptop contained the information about the patients’ visits to PEI emergency departments including the reason for the visit, the diagnosis, and the name of the treating physician. Names, dates of birth, health card numbers, gender, and postal code. It also contained the personal information belonging to more than 1,200 Health PEI long-term care staff was also on the laptop, including names, positions, hours worked and rate of pay. Health PEI sent letters to all those whose information was breached in the incident.

Health PEI
Breach
Severity: 100
Impact: 5
Seen: 06/2022
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Health P.E.I. suffered from a data breach incident after an employee's laptop was stolen in April. More than 4,000 patients and 1,200 Health P.E.I. employees data exposed including names, dates of birth gender postal code and health card numbers. Health PEI sent letters to all those whose information was breached in the incident. They investigated the incident and de-identified information on laptops and prevent this from happening again.

Government of Prince Edward Island
Ransomware
Severity: 75
Impact: 2
Seen: 04/2018
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The P.E.I. government’s website was held for ransom. No personal data was breached. The page warned that files on the website were encrypted and no longer accessible. No one could decrypt the files without the attacker’s special decryption service. Ransomware attacks lock access to files unless the victim pays a ransom to have them decrypted. The government was able to restore the website from a backup.

Ailogo

GPEI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for GPEI

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for Government of Prince Edward Island in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Government of Prince Edward Island in 2025.

Incident Types GPEI vs Government Administration Industry Avg (This Year)

No incidents recorded for Government of Prince Edward Island in 2025.

Incident History — GPEI (X = Date, Y = Severity)

GPEI cyber incidents detection timeline including parent company and subsidiaries

GPEI Company Subsidiaries

SubsidiaryImage

We invite you to DISCOVER why others are making the choice to work and live in Prince Edward Island, Canada. Just imagine - a relaxed drive to work, affordable housing in a safe and welcoming community, quality education, a vibrant urban centre and so many choices for things to do beyond 5 o'clock. Have you considered calling Prince Edward Island home? Prince Edward Island has rewarding careers in provincial government, its health sector and other areas of public service. Discover more at https://www.princeedwardisland.ca/en/topic/getting-job.

Loading...
similarCompanies

GPEI Similar Companies

Västra Götalandsregionen

Region Västra Götaland is governed by democratically elected politicians and with just over 50,000 employees is one of Sweden’s biggest employers. It is tasked with offering good healthcare and dental care and providing the prerequisites for good public health, a rich cultural life, a good enviro

Council Careers Victoria

Victorian local government jobs offer opportunities for people with diverse skills. The sector delivers more than 100 services and employs staff in the areas of health and community care, corporate and business support, engineering, planning and community development, and environment and emergency m

Region Stockholm

Är du beredd att tänka nytt och hitta framtidens lösningar? För vårt framtida uppdrag behöver vi medarbetare med hög kompetens, stort engagemang och som strävar efter ständig förbättring. Vid din sida kan du få engagerade kollegor inom hundratals kvalificerade yrken – ekonomer, sjuksköterskor, ju

South African Revenue Service (SARS)

Its main functions are to: collect and administer all national taxes, duties and levies; collect revenue that may be imposed under any other legislation, as agreed on between SARS and an organ of state or institution entitled to the revenue; provide protection against the illegal importation

Ministry of Environment and Urbanism

MINISTRY of ENVIRONMENT and URBANISM (MEU) MAIN SERVICE UNITS ================== 1) General Directorate of Construction Works 2) General Directorate of Spatial Planning 3) General Directorate of Environmental Management 4) General Directorate of EIA, Permits and Control 5) General Directo

U.S. Department of Homeland Security

The Department of Homeland Security (DHS) has a vital mission: to secure the nation from the many threats we face. This requires the hard work of more than 260,000 employees in jobs that range from aviation and border security to emergency response, from cybersecurity analyst to chemical facility in

Government of Alberta

Work with the Alberta government to build a stronger province for current and future generations. We offer diverse and rewarding employment opportunities in an environment that encourages continuous learning and career growth. We are one of the largest employers in Alberta with over 27,000 empl

The Singapore Public Service

The Singapore Public Service works with the elected Government and Singaporeans to forge a common vision of Singapore’s future and bring it into reality. We take pride in living out our values of integrity, service and excellence. Follow us for stories on how our public officers are contributing

Ministère de l'Éducation nationale

Page officielle du ministère de l'Éducation nationale. Retrouvez toute l'information sur www.education.gouv.fr, twitter.com/education_gouv, facebook.com/education.gouv et dans nos lettres d'informations (bulletin hebdo et lettre education.gouv.fr). --------------------------------------------------

newsone

GPEI CyberSecurity News

September 24, 2025 07:00 AM
Ministers sign cybersecurity pact in Kananaskis

FPT ministers agree on digital security pact allowing real-time cyber threat intelligence sharing and co-ordinated response efforts.

August 14, 2025 07:00 AM
House of Commons hit by cyberattack from 'threat actor': internal email

The House of Commons and Canada's cybersecurity agency are investigating a significant data breach caused by an unknown “threat actor”...

July 21, 2025 07:00 AM
Government blocked streaming sites for public servants as a ’people management issue,’ documents show

Although streaming services like Netflix and Amazon Prime Video weren't straining the government's network, federal officials decided to...

July 05, 2025 07:00 AM
New Government Of Canada Jobs Hiring Now For Various Locations

Despite high unemployment rates in Canada, there are still several Federal Government jobs hiring now for the various locations from coast...

May 09, 2025 07:00 AM
PowerSchool Cybersecurity Event

PowerSchool has agreed to provide two (2) years of credit monitoring services to affected individuals over the age of 18 and two (2) years of identity...

March 20, 2025 07:00 AM
Tariff relief: Unlocking government support

Canadian businesses can access new tariff relief measures and stack existing tax credits and incentives to enhance funding opportunities.

February 12, 2025 08:00 AM
Privacy commissioner probing massive breach of student information

The federal privacy watchdog has launched an investigation into a cybersecurity breach at a company that stores the personal information of K-12 students...

February 04, 2025 08:00 AM
P.E.I. parents concerned about children's data leaked in PowerSchool breach, says federation

Many Islanders are concerned about the recent PowerSchool breach, especially when it comes to privacy issues around their children,...

January 31, 2025 08:00 AM
Personal data of 70,000 Island students stolen in PowerSchool breach

Tens of thousands of current and former Prince Edward Island students, in addition to teachers and staff, had their personal data...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

GPEI CyberSecurity History Information

Official Website of Government of Prince Edward Island

The official website of Government of Prince Edward Island is http://www.princeedwardisland.ca.

Government of Prince Edward Island’s AI-Generated Cybersecurity Score

According to Rankiteo, Government of Prince Edward Island’s AI-generated cybersecurity score is 725, reflecting their Moderate security posture.

How many security badges does Government of Prince Edward Island’ have ?

According to Rankiteo, Government of Prince Edward Island currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Government of Prince Edward Island have SOC 2 Type 1 certification ?

According to Rankiteo, Government of Prince Edward Island is not certified under SOC 2 Type 1.

Does Government of Prince Edward Island have SOC 2 Type 2 certification ?

According to Rankiteo, Government of Prince Edward Island does not hold a SOC 2 Type 2 certification.

Does Government of Prince Edward Island comply with GDPR ?

According to Rankiteo, Government of Prince Edward Island is not listed as GDPR compliant.

Does Government of Prince Edward Island have PCI DSS certification ?

According to Rankiteo, Government of Prince Edward Island does not currently maintain PCI DSS compliance.

Does Government of Prince Edward Island comply with HIPAA ?

According to Rankiteo, Government of Prince Edward Island is not compliant with HIPAA regulations.

Does Government of Prince Edward Island have ISO 27001 certification ?

According to Rankiteo,Government of Prince Edward Island is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Government of Prince Edward Island

Government of Prince Edward Island operates primarily in the Government Administration industry.

Number of Employees at Government of Prince Edward Island

Government of Prince Edward Island employs approximately 2,436 people worldwide.

Subsidiaries Owned by Government of Prince Edward Island

Government of Prince Edward Island presently has no subsidiaries across any sectors.

Government of Prince Edward Island’s LinkedIn Followers

Government of Prince Edward Island’s official LinkedIn profile has approximately 17,101 followers.

NAICS Classification of Government of Prince Edward Island

Government of Prince Edward Island is classified under the NAICS code 92, which corresponds to Public Administration.

Government of Prince Edward Island’s Presence on Crunchbase

Yes, Government of Prince Edward Island has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/prince-edward-island.

Government of Prince Edward Island’s Presence on LinkedIn

Yes, Government of Prince Edward Island maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/province-of-pei.

Cybersecurity Incidents Involving Government of Prince Edward Island

As of December 19, 2025, Rankiteo reports that Government of Prince Edward Island has experienced 3 cybersecurity incidents.

Number of Peer and Competitor Companies

Government of Prince Edward Island has an estimated 11,745 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Government of Prince Edward Island ?

Incident Types: The types of cybersecurity incidents that have occurred include Malware, Breach and Ransomware.

How does Government of Prince Edward Island detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with restored website from backup, and communication strategy with letters sent to all affected individuals, and remediation measures with de-identified information on laptops, and communication strategy with sent letters to all those whose information was breached..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on P.E.I. Government Website

Description: The P.E.I. government’s website was held for ransom. The page warned that files on the website were encrypted and no longer accessible. No one could decrypt the files without the attacker’s special decryption service. The government was able to restore the website from a backup.

Type: Ransomware

Motivation: Financial

Incident : Data Breach

Title: Health PEI Data Breach

Description: Health PEI suffered a data breach incident after an employee’s laptop was stolen, containing information about more than 4,000 patients and more than 1,200 employees in April 2022.

Date Detected: April 2022

Type: Data Breach

Attack Vector: Theft of Laptop

Incident : Data Breach

Title: Health P.E.I. Data Breach

Description: Health P.E.I. suffered from a data breach incident after an employee's laptop was stolen in April. More than 4,000 patients and 1,200 Health P.E.I. employees data exposed including names, dates of birth, gender, postal code, and health card numbers.

Date Detected: April

Type: Data Breach

Attack Vector: Laptop Theft

Motivation: Theft

Incident : Virus

Title: Virus Infection on Government Computer Network

Description: A virus was discovered on government computer network and was active for 90 minutes. A very small amount of the government's server infrastructure became encrypted during the incident, but all the affected data is backed up and protected. There were some small service interruptions, most applied to internal government services.

Type: Virus

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware GOV211111622

Data Compromised: No

Systems Affected: Website

Incident : Data Breach HEA14717822

Data Compromised: Patients' visit details to pei emergency departments, Personal information of patients and staff

Incident : Data Breach HEA20719822

Data Compromised: Names, Dates of birth, Gender, Postal code, Health card numbers

Systems Affected: Laptop

Incident : Virus GOV1848231222

Systems Affected: Government's server infrastructure

Downtime: 90 minutes

Operational Impact: Small service interruptions

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Visit Details To Pei Emergency Departments, Personal Information, , Personal Information, Health Information and .

Which entities were affected by each incident ?

Incident : Ransomware GOV211111622

Entity Name: P.E.I. Government

Entity Type: Government

Industry: Public Sector

Location: P.E.I.

Incident : Data Breach HEA14717822

Entity Name: Health PEI

Entity Type: Healthcare Organization

Industry: Healthcare

Location: Prince Edward Island

Customers Affected: More than 4,000 patients, More than 1,200 employees

Incident : Data Breach HEA20719822

Entity Name: Health P.E.I.

Entity Type: Healthcare

Industry: Healthcare

Location: Prince Edward Island

Customers Affected: 4,000 patients, 1,200 employees

Incident : Virus GOV1848231222

Entity Name: Government

Entity Type: Government

Industry: Government

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware GOV211111622

Remediation Measures: Restored website from backup

Incident : Data Breach HEA14717822

Communication Strategy: Letters sent to all affected individuals

Incident : Data Breach HEA20719822

Remediation Measures: De-identified information on laptops

Communication Strategy: Sent letters to all those whose information was breached

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach HEA14717822

Type of Data Compromised: Visit details to pei emergency departments, Personal information

Number of Records Exposed: More than 4,000 patients, More than 1,200 employees

Personally Identifiable Information: NamesDates of birthHealth card numbersGenderPostal codePositionsHours workedRate of pay

Incident : Data Breach HEA20719822

Type of Data Compromised: Personal information, Health information

Number of Records Exposed: 4,000 patients, 1,200 employees

Sensitivity of Data: High

Personally Identifiable Information: NamesDates of BirthGenderPostal CodeHealth Card Numbers

Incident : Virus GOV1848231222

Data Encryption: Yes

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Restored website from backup, De-identified information on laptops, .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware GOV211111622

Data Encryption: Yes

Incident : Virus GOV1848231222

Data Encryption: Yes

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Letters sent to all affected individuals and Sent Letters To All Those Whose Information Was Breached.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach HEA20719822

Corrective Actions: De-Identified Information On Laptops,

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: De-Identified Information On Laptops, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on April 2022.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were No, Patients' visit details to PEI emergency departments, Personal information of patients and staff, , Names, Dates of Birth, Gender, Postal Code, Health Card Numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Laptop and Government's server infrastructure.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, Gender, Patients' visit details to PEI emergency departments, No, Personal information of patients and staff, Health Card Numbers, Dates of Birth and Postal Code.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 10.4K.

cve

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=province-of-pei' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge