ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Since opening in 1969 in Seattle, Washington, Red Robin has welcomed Guests to our casual dining restaurants in the U.S. and Canada, connecting people around craveable food and fun in a relaxed, playful atmosphere. Our people are the foundation of our success. We aim to be an inclusive employer of choice by encouraging diversity, offering competitive pay and rewarding career paths. We strive to employ Team Members who are a reflection of our Guests and the communities we serve. Mission: Serve our Guests awesome American food and bottomless fun. Vision: Be the most loved restaurant brand in the communities we serve. We WIN TOGETHER when we live our values: BOTTOMLESS FUN: From our unique art, to our iconic mascot, to our endless fries – we like to have fun. Our playful attitude impacts all aspects of our business, ensuring both Team Members and Guests have a great time. UNBRIDLED GENEROSITY: By providing boundless kindness, abundance in service, and a “do-whatever-it-takes” attitude and hospitality, we ensure that our Team Members are equipped and excited to care for our guests. FAMILIARITY WITH A TWIST: Red Robin feels different, but still like home. Our decor, recipes, and Team Members blend the familiar with the unknown to create new and interesting experiences. INTEGRITY & HIGH-PERFORMANCE: Every action is driven by unwavering integrity, setting a new benchmark for high performance, ensuring excellence in all endeavors and fostering a culture of trust and excellence.

Red Robin A.I CyberSecurity Scoring

Red Robin

Company Details

Linkedin ID:

red-robin

Employees number:

13,181

Number of followers:

50,831

NAICS:

7225

Industry Type:

Restaurants

Homepage:

redrobin.com

IP Addresses:

0

Company ID:

RED_7157205

Scan Status:

In-progress

AI scoreRed Robin Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/red-robin.jpeg
Red Robin Restaurants
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRed Robin Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/red-robin.jpeg
Red Robin Restaurants
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Red Robin Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Red Robin Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Red Robin

Incidents vs Restaurants Industry Average (This Year)

No incidents recorded for Red Robin in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Red Robin in 2025.

Incident Types Red Robin vs Restaurants Industry Avg (This Year)

No incidents recorded for Red Robin in 2025.

Incident History — Red Robin (X = Date, Y = Severity)

Red Robin cyber incidents detection timeline including parent company and subsidiaries

Red Robin Company Subsidiaries

SubsidiaryImage

Since opening in 1969 in Seattle, Washington, Red Robin has welcomed Guests to our casual dining restaurants in the U.S. and Canada, connecting people around craveable food and fun in a relaxed, playful atmosphere. Our people are the foundation of our success. We aim to be an inclusive employer of choice by encouraging diversity, offering competitive pay and rewarding career paths. We strive to employ Team Members who are a reflection of our Guests and the communities we serve. Mission: Serve our Guests awesome American food and bottomless fun. Vision: Be the most loved restaurant brand in the communities we serve. We WIN TOGETHER when we live our values: BOTTOMLESS FUN: From our unique art, to our iconic mascot, to our endless fries – we like to have fun. Our playful attitude impacts all aspects of our business, ensuring both Team Members and Guests have a great time. UNBRIDLED GENEROSITY: By providing boundless kindness, abundance in service, and a “do-whatever-it-takes” attitude and hospitality, we ensure that our Team Members are equipped and excited to care for our guests. FAMILIARITY WITH A TWIST: Red Robin feels different, but still like home. Our decor, recipes, and Team Members blend the familiar with the unknown to create new and interesting experiences. INTEGRITY & HIGH-PERFORMANCE: Every action is driven by unwavering integrity, setting a new benchmark for high performance, ensuring excellence in all endeavors and fostering a culture of trust and excellence.

Loading...
similarCompanies

Red Robin Similar Companies

Wingstop Restaurants Inc.

Sure, we’re The Wing Experts, but it’s our flavor that defines us. You taste it in our 12 signature sauces, you see it through our bold TV commercials, and you feel it when you walk through our doors. It’s what we like to call a flavor experience, and since the opening of our first restaurant in 199

TGI Fridays

In 1965, TGI Fridays opened its first location in New York City. Today, there are 890 restaurants in 60 countries offering high quality, authentic American food and legendary drinks, bringing together all people from all places. The freeing and liberating spirit of "Friday"​ combined with our belief

Jimmy John's

THE SANDWICH OF SANDWICHES℠ At Jimmy John's, we don't make sandwiches. We make The Sandwich of Sandwiches℠. We use fresh vegetables because we don't hate salads, we just feel bad for them. We hand-slice our provolone cheese and meats in-house every day, because packaged pre-sliced meats doesn't ha

Bloomin' Brands, Inc.

Since the first Outback Steakhouse opened, our family of brands has expanded to include Carrabba's Italian Grill, Bonefish Grill, and Fleming's Prime Steakhouse & Wine Bar. Together, these unique, Founder-inspired restaurants make up Bloomin' Brands, Inc. Today, we are one of the world's largest cas

Raising Cane's Chicken Fingers

Founded by Todd Graves in 1996 in Baton Rouge, La., RAISING CANE'S CHICKEN FINGERS has over 800 restaurants in 41 states, with many new restaurants under construction. The company has ONE LOVE®—craveable chicken finger meals—and is continually recognized for its unique business model and customer sa

Chick-fil-A Corporate Support Center

At its Atlanta headquarters, known as the Corporate Support Center, Chick-fil-A, Inc. offers full-time careers in various fields such as Digital Transformation & Technology, Financial Services & Accounting, Enterprise Analytics, Restaurant Development, Early Talent Programs and more. Our team of mor

ZENSHO HOLDINGS Co., Ltd.

Eradicating hunger and poverty from the world Even though there is sufficient food to feed everyone in the world, the problem lies in the imbalanced distribution caused by the current food supply chain. Zensho aims to become the world’s No.1 company in the food industry by leveraging its business s

Domino's

Domino’s is a purpose-inspired, performance-driven company powered by exceptional people who are committed to feeding the power of possible—one pizza at a time. Founded in 1960 with a single store in Ypsilanti, Michigan, Domino’s has grown into one of the most recognized and leading pizza brands in

Chipotle Mexican Grill

Chipotle Mexican Grill, Inc. (NYSE: CMG) is cultivating a better world by serving responsibly sourced, classically-cooked, real food with wholesome ingredients without artificial colors, flavors or preservatives. Chipotle has over 3,250 restaurants in the United States, Canada, the United Kingdom, F

newsone

Red Robin CyberSecurity News

September 16, 2025 07:00 AM
Easee achieves EU cybersecurity compliance across its full charger range

EV charging technology company Easee has announced that its portfolio of smart EV chargers has fulfilled the EU Radio Equipment Directive...

July 24, 2025 07:00 AM
Preparing for Cross-Border Cyberattacks: "Threats Don’t Occur in Isolation, They’re Part of Larger Systems"

Cybersecurity expert Robin Dimyanoglu explores how geopolitical cyber threats intelligence can elevate traditional SOC operations.

March 26, 2025 07:00 AM
Raspberry Robin Unveils 200 Unique Domains Used by Threat Actors

In a significant development, cybersecurity firm Silent Push has identified nearly 200 unique command and control (C2) domains.

March 08, 2025 04:51 AM
Hacker group FIN7 is selling EDR evasion tools to other cyber criminals

A Russian advanced persistent threat group is now believed to be selling its EDR evasion tools to other attackers, creating a rapidly escalating threat.

February 17, 2025 08:00 AM
Some federal layoffs appeared to be rescinded by officials

Washington Senator Patty Murray is criticizing the Donald Trump administration's process of laying-off federal workers at the National...

January 30, 2025 08:00 AM
State of emergency declared in Dover due to potential cybersecurity threat

Dover Mayor Robin Christiansen has declared a state of emergency due to a potential cybersecurity breach.

December 19, 2024 08:00 AM
‘Orgs need to be ready’: AI risks and rewards for cybersecurity in 2025

Cybersecurity experts talk to Code Red Communications' Robin Campbell-Burt about the challenges and opportunities of AI in the sector in...

October 16, 2024 07:00 AM
Denver hires seasoned cybersecurity expert as new CISO - City and County of Denver

The City and County of Denver welcomes Merlin Namuth as the city's new Chief Information Security Officer (CISO).

October 10, 2024 07:00 AM
Nasdaq Composite Today: Inflation Data Weighs on NVIDIA (NVDA), Tesla (TSLA), And Other Major Stocks

As of about 12:30 p.m. ET, the Nasdaq Composite turned positive for the day. NVIDIA (Nasdaq: NVDA) is leading the charge higher,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Red Robin CyberSecurity History Information

Official Website of Red Robin

The official website of Red Robin is http://www.redrobin.com.

Red Robin’s AI-Generated Cybersecurity Score

According to Rankiteo, Red Robin’s AI-generated cybersecurity score is 758, reflecting their Fair security posture.

How many security badges does Red Robin’ have ?

According to Rankiteo, Red Robin currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Red Robin have SOC 2 Type 1 certification ?

According to Rankiteo, Red Robin is not certified under SOC 2 Type 1.

Does Red Robin have SOC 2 Type 2 certification ?

According to Rankiteo, Red Robin does not hold a SOC 2 Type 2 certification.

Does Red Robin comply with GDPR ?

According to Rankiteo, Red Robin is not listed as GDPR compliant.

Does Red Robin have PCI DSS certification ?

According to Rankiteo, Red Robin does not currently maintain PCI DSS compliance.

Does Red Robin comply with HIPAA ?

According to Rankiteo, Red Robin is not compliant with HIPAA regulations.

Does Red Robin have ISO 27001 certification ?

According to Rankiteo,Red Robin is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Red Robin

Red Robin operates primarily in the Restaurants industry.

Number of Employees at Red Robin

Red Robin employs approximately 13,181 people worldwide.

Subsidiaries Owned by Red Robin

Red Robin presently has no subsidiaries across any sectors.

Red Robin’s LinkedIn Followers

Red Robin’s official LinkedIn profile has approximately 50,831 followers.

NAICS Classification of Red Robin

Red Robin is classified under the NAICS code 7225, which corresponds to Restaurants and Other Eating Places.

Red Robin’s Presence on Crunchbase

No, Red Robin does not have a profile on Crunchbase.

Red Robin’s Presence on LinkedIn

Yes, Red Robin maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/red-robin.

Cybersecurity Incidents Involving Red Robin

As of November 27, 2025, Rankiteo reports that Red Robin has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Red Robin has an estimated 4,808 peer or competitor companies worldwide.

Red Robin CyberSecurity History Information

How many cyber incidents has Red Robin faced ?

Total Incidents: According to Rankiteo, Red Robin has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Red Robin ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=red-robin' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge