ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Rentokil Initial plc employs 62,900 people across 90 countries - offering the experience and expertise of a multi-national organisation, whilst delivering services with the agility and characteristics of a local business. As world leaders in Pest Control and Hygiene & Well-being services, we deliver services that protect people and enhance lives, to commercial and private customers worldwide. Rentokil Initial plc is listed on the London Stock Exchange (FTSE 50).

Rentokil Initial A.I CyberSecurity Scoring

Rentokil Initial

Company Details

Linkedin ID:

rentokil-initial

Employees number:

11,378

Number of followers:

432,295

NAICS:

54162

Industry Type:

Environmental Services

Homepage:

rentokil-initial.com

IP Addresses:

99

Company ID:

REN_2261124

Scan Status:

Completed

AI scoreRentokil Initial Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/rentokil-initial.jpeg
Rentokil Initial Environmental Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRentokil Initial Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/rentokil-initial.jpeg
Rentokil Initial Environmental Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Rentokil Initial Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Terminix Global HoldingsBreach6039/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Terminix Global Holdings on October 9, 2020. The breach, which occurred from September 10 to September 22, 2020, involved unauthorized access to an employee's Office 365 account via a phishing scam, potentially exposing sensitive information related to 14,708 current and former employees, including names and social security numbers.

TerminixBreach70311/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: Terminix Global Holdings Inc. experienced a data breach incident and exposed personally identifiable information of its current and former employees. The breach occurred as a result of a phishing scam. The affected email contained a file that contained the name, social security number, date of birth, employment dates, 401K balance.

Terminix Global Holdings
Breach
Severity: 60
Impact: 3
Seen: 9/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Terminix Global Holdings on October 9, 2020. The breach, which occurred from September 10 to September 22, 2020, involved unauthorized access to an employee's Office 365 account via a phishing scam, potentially exposing sensitive information related to 14,708 current and former employees, including names and social security numbers.

Terminix
Breach
Severity: 70
Impact: 3
Seen: 11/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: Terminix Global Holdings Inc. experienced a data breach incident and exposed personally identifiable information of its current and former employees. The breach occurred as a result of a phishing scam. The affected email contained a file that contained the name, social security number, date of birth, employment dates, 401K balance.

Ailogo

Rentokil Initial Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Rentokil Initial

Incidents vs Environmental Services Industry Average (This Year)

No incidents recorded for Rentokil Initial in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Rentokil Initial in 2025.

Incident Types Rentokil Initial vs Environmental Services Industry Avg (This Year)

No incidents recorded for Rentokil Initial in 2025.

Incident History — Rentokil Initial (X = Date, Y = Severity)

Rentokil Initial cyber incidents detection timeline including parent company and subsidiaries

Rentokil Initial Company Subsidiaries

SubsidiaryImage

Rentokil Initial plc employs 62,900 people across 90 countries - offering the experience and expertise of a multi-national organisation, whilst delivering services with the agility and characteristics of a local business. As world leaders in Pest Control and Hygiene & Well-being services, we deliver services that protect people and enhance lives, to commercial and private customers worldwide. Rentokil Initial plc is listed on the London Stock Exchange (FTSE 50).

Loading...
similarCompanies

Rentokil Initial Similar Companies

WM is North America's leading provider of integrated environmental solutions. We partner with our customers and communities to manage and reduce waste from collection to disposal while recovering valuable resources and creating clean, renewable energy. We are on a quest for environmental performance

Veolia

Veolia group aims to be the benchmark company for ecological transformation. With nearly 220,000 employees worldwide, the Group designs and provides game-changing solutions that are both useful and practical for water, waste and energy management. Through its three complementary business activities,

Clean Harbors

Clean Harbors is North America’s leading provider of environmental and industrial services. The Company serves a diverse customer base, including a majority of Fortune 500 companies. Its customer base spans a number of industries, including chemical, and manufacturing, as well as numerous government

RSK Group

RSK Group is a global leader in the delivery of environmental and engineering solutions. We recognise the urgent need for sustainable change and know that this will be achieved by delivering meaningful action, not just words. We are committed to supporting our clients and societies as they navigate

For over 35 years, Averda has been a global provider of integrated waste management services. Averda’s extensive service portfolio helps address a broad range of environmental needs, including cleaning and collecting, recovering and recycling, and diverting and disposing of all forms of solid an

Bureau Veritas Group

Bureau Veritas is a world leader in Testing, Inspection and Certification. Our mission is at the heart of key challenges: quality, health and safety, environmental protection and social responsibility. Through our wide range of expertise, impartiality and independence, we foster confidence between c

EQUANS

Equans, a Bouygues group company, is a world leader in multi-technical services with offices in 20 country hubs. This brand expresses the desire to provide the right answer [ANS] to the equations [EQU] of our customers. We design and provide customised solutions to improve our customers’ buildings

Dalkia

Dalkia : ensemble, relevons le défi climatique ! Depuis 85 ans, Dalkia, filiale du groupe EDF et leader dans les services énergétiques, investit et développe les énergies renouvelables et de récupération et accompagne ses clients dans la durée pour les aider à faire des économies d'énergie et à rédu

Republic Services

Republic Services provides the most complete set of recycling, waste and environmental solutions from a single-source provider. We partner with customers to help them achieve their sustainability goals, driving both environmental and economic sustainability. We offer advanced recycling; solid waste,

newsone

Rentokil Initial CyberSecurity News

October 22, 2025 07:00 AM
Rentokil Initial plc (RTO): A Bull Case Theory

We came across a bullish thesis on Rentokil Initial plc on The Dutch Investor's Substack. In this article, we will summarize the bulls'...

August 04, 2025 07:00 AM
Rentokil Initial First Half 2025 Earnings: EPS Misses Expectations

Rentokil Initial ( LON:RTO ) First Half 2025 Results Key Financial Results Revenue: UK£3.36b (up 3.0% from 1H 2024...

May 28, 2025 07:00 AM
Rentokil Initial to Sell Workwear Business in France to H.I.G. Capital for $464 Million

The company said the sale will allow it focus on its main business areas and strengthen the balance sheet.

March 08, 2025 08:00 AM
Rentokil Initial (LON:RTO) Is Paying Out A Dividend Of £0.0593

The board of Rentokil Initial plc ( LON:RTO ) has announced that it will pay a dividend on the 14th of May, with...

March 06, 2025 08:00 AM
Rentokil Initial Full Year 2024 Earnings: EPS Misses Expectations

Rentokil Initial ( LON:RTO ) Full Year 2024 Results Key Financial Results Revenue: UK£5.44b (up 1.1% from FY 2023). Net...

March 03, 2025 08:00 AM
Do You Think the Merger with Terminix will Strengthen Rentokil Initial plc (RTO)’s Route Density and Scale?

Brown Advisors, an investment management company, released its “Brown Advisors Global Leaders Strategy” fourth quarter 2024 investor letter.

January 20, 2025 08:00 AM
Do You Believe in the Growth Prospects of Rentokil Initial plc (RTO)?

Investment management company Vulcan Value Partners recently released its fourth-quarter 2024 investor letter. A copy of the letter can be...

December 24, 2024 08:00 AM
Is Billion Dollar Hedge Fund Voss Capital Crazy About Rentokil Initial (RTO)?

We recently published a list of 7 Stocks Billion Dollar Hedge Fund Voss Capital Is Crazy About. In this article, we are going to take a look...

October 15, 2024 07:00 AM
Is Rentokil Initial plc (RTO) a Well Positioned Business?

"Rentokil Initial plc (NYSE:RTO), the U.K.-based pest control and hygiene services company, was one of the largest detractors for the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Rentokil Initial CyberSecurity History Information

Official Website of Rentokil Initial

The official website of Rentokil Initial is http://www.rentokil-initial.com.

Rentokil Initial’s AI-Generated Cybersecurity Score

According to Rankiteo, Rentokil Initial’s AI-generated cybersecurity score is 782, reflecting their Fair security posture.

How many security badges does Rentokil Initial’ have ?

According to Rankiteo, Rentokil Initial currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Rentokil Initial have SOC 2 Type 1 certification ?

According to Rankiteo, Rentokil Initial is not certified under SOC 2 Type 1.

Does Rentokil Initial have SOC 2 Type 2 certification ?

According to Rankiteo, Rentokil Initial does not hold a SOC 2 Type 2 certification.

Does Rentokil Initial comply with GDPR ?

According to Rankiteo, Rentokil Initial is not listed as GDPR compliant.

Does Rentokil Initial have PCI DSS certification ?

According to Rankiteo, Rentokil Initial does not currently maintain PCI DSS compliance.

Does Rentokil Initial comply with HIPAA ?

According to Rankiteo, Rentokil Initial is not compliant with HIPAA regulations.

Does Rentokil Initial have ISO 27001 certification ?

According to Rankiteo,Rentokil Initial is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Rentokil Initial

Rentokil Initial operates primarily in the Environmental Services industry.

Number of Employees at Rentokil Initial

Rentokil Initial employs approximately 11,378 people worldwide.

Subsidiaries Owned by Rentokil Initial

Rentokil Initial presently has no subsidiaries across any sectors.

Rentokil Initial’s LinkedIn Followers

Rentokil Initial’s official LinkedIn profile has approximately 432,295 followers.

NAICS Classification of Rentokil Initial

Rentokil Initial is classified under the NAICS code 54162, which corresponds to Environmental Consulting Services.

Rentokil Initial’s Presence on Crunchbase

Yes, Rentokil Initial has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/rentokil-initial-712d.

Rentokil Initial’s Presence on LinkedIn

Yes, Rentokil Initial maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/rentokil-initial.

Cybersecurity Incidents Involving Rentokil Initial

As of November 27, 2025, Rankiteo reports that Rentokil Initial has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Rentokil Initial has an estimated 8,107 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Rentokil Initial ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Terminix Data Breach

Description: Terminix Global Holdings Inc. experienced a data breach incident and exposed personally identifiable information of its current and former employees.

Type: Data Breach

Attack Vector: Phishing

Vulnerability Exploited: Human

Incident : Data Breach

Title: Terminix Global Holdings Data Breach

Description: Unauthorized access to an employee's Office 365 account via a phishing scam, potentially exposing sensitive information related to 14,708 current and former employees, including names and social security numbers.

Date Detected: 2020-09-10

Date Publicly Disclosed: 2020-10-09

Type: Data Breach

Attack Vector: Phishing

Vulnerability Exploited: Human

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing Email.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach TER12189222

Data Compromised: Name, Social security number, Date of birth, Employment dates, 401k balance

Incident : Data Breach REN237072725

Data Compromised: Names, Social security numbers

Systems Affected: Office 365 account

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information, Names, Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach TER12189222

Entity Name: Terminix Global Holdings Inc.

Entity Type: Company

Industry: Pest Control Services

Incident : Data Breach REN237072725

Entity Name: Terminix Global Holdings

Entity Type: Company

Industry: Pest Control Services

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach TER12189222

Type of Data Compromised: Personally Identifiable Information

Sensitivity of Data: High

Personally Identifiable Information: namesocial security numberdate of birthemployment dates401K balance

Incident : Data Breach REN237072725

Type of Data Compromised: Names, Social security numbers

Number of Records Exposed: 14708

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach REN237072725

Source: California Office of the Attorney General

Date Accessed: 2020-10-09

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2020-10-09.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach REN237072725

Entry Point: Phishing Email

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach REN237072725

Root Causes: Phishing Scam

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2020-09-10.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-10-09.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were name, social security number, date of birth, employment dates, 401K balance, , Names, Social Security Numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Office 365 account.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were employment dates, Social Security Numbers, date of birth, name, 401K balance, social security number and Names.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 155.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Phishing Email.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=rentokil-initial' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge