ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Railway Wheelset & Brake Ltd (RWB) has been proudly working with all market leaders in the UK rail industry since 1988. Our customer portfolio ranges from the largest corporate rail companies to small charity run heritage railways. RWB has a long-established core business of supplying rolling stock components including Wheel Centres, Monobloc Wheels, Axles, Rolled Tyres, and Brake Equipment to the UK mainline railway industry, light transit, underground and preservation/heritage railways. We collaborate closely and regularly with our customers to offer a truly reliable service that meets the specific needs of each order, maintaining a close relationship to ensure we deliver our unrivalled service each and every time.

Railway Wheelset & Brake Ltd A.I CyberSecurity Scoring

RWBL

Company Details

Linkedin ID:

railway-wheelset-brake-ltd

Employees number:

6

Number of followers:

205

NAICS:

336

Industry Type:

Railroad Equipment Manufacturing

Homepage:

railwaywheelset.co.uk

IP Addresses:

0

Company ID:

RAI_2541270

Scan Status:

In-progress

AI scoreRWBL Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/railway-wheelset-brake-ltd.jpeg
RWBL Railroad Equipment Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRWBL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/railway-wheelset-brake-ltd.jpeg
RWBL Railroad Equipment Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RWBL Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

RWBL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RWBL

Incidents vs Railroad Equipment Manufacturing Industry Average (This Year)

No incidents recorded for Railway Wheelset & Brake Ltd in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Railway Wheelset & Brake Ltd in 2025.

Incident Types RWBL vs Railroad Equipment Manufacturing Industry Avg (This Year)

No incidents recorded for Railway Wheelset & Brake Ltd in 2025.

Incident History — RWBL (X = Date, Y = Severity)

RWBL cyber incidents detection timeline including parent company and subsidiaries

RWBL Company Subsidiaries

SubsidiaryImage

Railway Wheelset & Brake Ltd (RWB) has been proudly working with all market leaders in the UK rail industry since 1988. Our customer portfolio ranges from the largest corporate rail companies to small charity run heritage railways. RWB has a long-established core business of supplying rolling stock components including Wheel Centres, Monobloc Wheels, Axles, Rolled Tyres, and Brake Equipment to the UK mainline railway industry, light transit, underground and preservation/heritage railways. We collaborate closely and regularly with our customers to offer a truly reliable service that meets the specific needs of each order, maintaining a close relationship to ensure we deliver our unrivalled service each and every time.

Loading...
similarCompanies

RWBL Similar Companies

Doppelmayr Cable Car GmbH

Doppelmayr Cable Car (DCC) defines efficiency for the passenger transportation industry and is an ISO 9001:2015 certified company, organized as a corporation in Austria as a wholly owned (100 %) subsidiary of the Doppelmayr Group. Doppelmayr Cable Car uses cable propulsion technology in the creation

DPR Ultrasonic Technologies LLC

QUALITY, SERVICE, DEDICATION Our goal at DPR Ultrasonic Technologies is to be committed to delivering high performance service solutions that make the industry safer and more reliable for everyone. We are focused on providing the utmost quality in our products and being the best in customer support

Westcode Inc - A Unipart Rail Company

Premier supplier of high quality rail systems. Westcode provides individually designed rail systems from its ISO certified factories strategically located in the US and in Europe. With over 15,000 air conditioning units in the field, and over 23,000 door systems, Westcode is a major player in the ra

Sherwood Electromotion Inc.

Sherwood Electromotion Inc. (SEI) is a leading independent provider of assembly, overhaul and manufacturing services for propulsion systems equipment and electrical rotating apparatus for Rail, Mass Transit and Wind Industries. SEI is a family owned and operated company that has been in business for

Union Tank Car Company - UTLX

Union Tank Car Company (UTLX) is a leading manufacturer, lessor and maintainer of tank cars and other specialized railcars. The UTLX corporate headquarters are located in downtown Chicago. Our manufacturing plant is located in Alexandria, Louisiana, and our railcar repair facilities are positione

Beena Vision Solutions

Wabtec is a leading global provider of equipment, systems, digital solutions, and value-added services. Whether it's freight rail, transit, mining, industrial, or marine, our expertise, technologies, and people - together - are accelerating the future of transportation. The Beena Vision range of v

newsone

RWBL CyberSecurity News

November 25, 2025 06:49 PM
Railway wheelset and components company opens first North American office in Hornell

IN THE PHOTO: Jiri Kaleta, President/CEO Bonatrans North America, left, and Jacob Weimann, Member of the Board of Director and CEO of...

November 14, 2025 08:00 AM
Can Tata Steel make Vande Bharat's wheels? MD says a business case is a must

The continuous supply of railway wheels has become crucial for the Indian Railways, which is planning to expand the network of its flagship...

November 10, 2025 08:00 AM
Lucchini Unipart Rail increases bogie and wheelset overhaul capacity | Rail Business UK

Lucchini Unipart Rail has awarded Houghton International a £1·3m 2½-year contract. Rail Business UK · UK railway news round-up.

October 24, 2025 03:48 AM
From Wheels and Axles to Operation Systems: The Railway Business Supporting the Lives and Industries of People Worldwide

In partnership with Japanese and other companies, Sumitomo Corporation takes on EPC projects in such countries, providing services vital for their railway...

October 14, 2025 07:00 AM
“Interpipe” enters the niche railway market with a new wheelset

“Car-carrying trains require a special type of wheelset. In particular, the wheel diameter had to be reduced by 200 mm to compensate for the...

October 10, 2025 07:00 AM
Interpipe has entered the niche railway market with a new wheel set

Ukrainian industrial company Interpipe has expanded its Ultimate line of railway products for freight cars, introducing a new niche development...

October 02, 2025 07:00 AM
Rail supplier A. Stucki acquires Wheelworx, expanding wheelset reconditioning capabilities - Pittsburgh Business Times

Story Highlights ... A. Stucki Co., a rail industry supplier, announced the acquisition of Wheelworx, a provider of railcar wheelset...

September 22, 2025 07:00 AM
Titagarh Rail Systems Gears Up for ₹24,000 Crore Vande Bharat Sleeper Train Project

Titagarh Rail Systems Ltd (TRSL) is strengthening its manufacturing base and supply chain as it prepares to deliver the ₹24,000-crore order...

August 26, 2025 07:00 AM
Are these the wheels to help me break the 19-minute 10-mile time trial barrier? I reviewed the Scribe Tempus Disc/100 wheels to find out

The Scribe Tempus Disc/100 wheelset is a quality, lightweight time trial solution designed to bring top-tier performance to the people.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RWBL CyberSecurity History Information

Official Website of Railway Wheelset & Brake Ltd

The official website of Railway Wheelset & Brake Ltd is http://railwaywheelset.co.uk.

Railway Wheelset & Brake Ltd’s AI-Generated Cybersecurity Score

According to Rankiteo, Railway Wheelset & Brake Ltd’s AI-generated cybersecurity score is 745, reflecting their Moderate security posture.

How many security badges does Railway Wheelset & Brake Ltd’ have ?

According to Rankiteo, Railway Wheelset & Brake Ltd currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Railway Wheelset & Brake Ltd have SOC 2 Type 1 certification ?

According to Rankiteo, Railway Wheelset & Brake Ltd is not certified under SOC 2 Type 1.

Does Railway Wheelset & Brake Ltd have SOC 2 Type 2 certification ?

According to Rankiteo, Railway Wheelset & Brake Ltd does not hold a SOC 2 Type 2 certification.

Does Railway Wheelset & Brake Ltd comply with GDPR ?

According to Rankiteo, Railway Wheelset & Brake Ltd is not listed as GDPR compliant.

Does Railway Wheelset & Brake Ltd have PCI DSS certification ?

According to Rankiteo, Railway Wheelset & Brake Ltd does not currently maintain PCI DSS compliance.

Does Railway Wheelset & Brake Ltd comply with HIPAA ?

According to Rankiteo, Railway Wheelset & Brake Ltd is not compliant with HIPAA regulations.

Does Railway Wheelset & Brake Ltd have ISO 27001 certification ?

According to Rankiteo,Railway Wheelset & Brake Ltd is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Railway Wheelset & Brake Ltd

Railway Wheelset & Brake Ltd operates primarily in the Railroad Equipment Manufacturing industry.

Number of Employees at Railway Wheelset & Brake Ltd

Railway Wheelset & Brake Ltd employs approximately 6 people worldwide.

Subsidiaries Owned by Railway Wheelset & Brake Ltd

Railway Wheelset & Brake Ltd presently has no subsidiaries across any sectors.

Railway Wheelset & Brake Ltd’s LinkedIn Followers

Railway Wheelset & Brake Ltd’s official LinkedIn profile has approximately 205 followers.

Railway Wheelset & Brake Ltd’s Presence on Crunchbase

No, Railway Wheelset & Brake Ltd does not have a profile on Crunchbase.

Railway Wheelset & Brake Ltd’s Presence on LinkedIn

Yes, Railway Wheelset & Brake Ltd maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/railway-wheelset-brake-ltd.

Cybersecurity Incidents Involving Railway Wheelset & Brake Ltd

As of November 27, 2025, Rankiteo reports that Railway Wheelset & Brake Ltd has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Railway Wheelset & Brake Ltd has an estimated 275 peer or competitor companies worldwide.

Railway Wheelset & Brake Ltd CyberSecurity History Information

How many cyber incidents has Railway Wheelset & Brake Ltd faced ?

Total Incidents: According to Rankiteo, Railway Wheelset & Brake Ltd has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Railway Wheelset & Brake Ltd ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=railway-wheelset-brake-ltd' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge