Company Details
resecurity
116
88,523
541514
resecurity.com
0
RES_8294472
In-progress


Resecurity Company CyberSecurity Posture
resecurity.comResecurity is an American cybersecurity company with headquarters in Los Angeles, California. The company provides next-generation endpoint protection and intelligence-driven cybersecurity solutions to leading Fortune 500 corporations and governments worldwide.
Company Details
resecurity
116
88,523
541514
resecurity.com
0
RES_8294472
In-progress
Between 600 and 649

Resecurity Global Score (TPRM)XXXX

Description: **ShinyHunters Claims Breach of Cybersecurity Firm Resecurity, Leaks Internal Data** The hacking group **ShinyHunters** has publicly claimed responsibility for breaching **Resecurity**, a U.S.-based cybersecurity company headquartered in Los Angeles. In a **Telegram post** shared earlier today, the group asserted full access to Resecurity’s internal systems and released **screenshots** as evidence. The leaked images depict **internal dashboards, user management panels, token databases, and employee communication channels**, exposing **sensitive data** including: - **API keys and access tokens** - **Internal Mattermost chat logs**, including discussions on threat intelligence and client reports - **Employee details** (names, email addresses, authentication tokens) - **Client lists and related information** - **Threat intelligence documents and moderation logs** Analysis of the screenshots by **Hackread.com** revealed **real-time access tokens, Firebase Cloud Messaging (FCM) user accounts, and active employee profiles** with exposed credentials. Some names visible in the images were cross-referenced with **LinkedIn**, appearing to match Resecurity personnel. ShinyHunters framed the attack as **retaliation**, accusing Resecurity of **deceptive tactics**—specifically, posing as buyers on dark web markets to infiltrate threat actor groups. The group referenced a prior incident involving a **Vietnamese financial database**, where Resecurity allegedly requested free samples under false pretenses. The post also mentioned **collaboration with the Devman ransomware group** and cited past breaches, including claims against **CrowdStrike**, as part of a broader campaign against firms they label as hypocritical. As of now, **Resecurity has not publicly confirmed the breach**, and the authenticity of the claims remains **unverified by third parties**. If validated, this would mark **ShinyHunters’ first major public breach of 2026**, potentially impacting Resecurity’s **clients, partners, and trust in its services**—particularly if sensitive intelligence or operational data was compromised. Resecurity, known for its work in **cybercrime investigation, threat attribution, and digital forensics**, has previously collaborated with **government and private sector entities**. Further developments are expected as the situation unfolds.
Description: **Cybersecurity Firm Resecurity Targeted in Alleged Breach by "Scattered Lapsus$ Hunters"** Threat actors identifying as *Scattered Lapsus$ Hunters* (SLH) claimed to have breached cybersecurity firm Resecurity, publishing screenshots on Telegram as proof of the alleged compromise. The group asserted it had stolen internal data, including employee records, client details, threat intelligence reports, and communications from a Mattermost collaboration platform. The attack was framed as retaliation for what the actors described as Resecurity’s attempts to infiltrate their operations, including posing as buyers to obtain samples of a purported Vietnam financial database. However, Resecurity disputed the claims, stating the accessed systems were part of a deliberately deployed *honeypot*—a decoy environment designed to monitor and analyze attacker behavior. According to the company, the threat actor first probed its systems on **November 21, 2025**, prompting Resecurity’s digital forensics team to deploy the honeypot in an isolated environment. The decoy contained synthetic datasets, including over **28,000 fake consumer records** and **190,000 payment transactions** generated via Stripe’s API, mimicking real-world data to lure the attackers. Between **December 12 and 24**, the threat actor made **188,000 automated exfiltration attempts** using residential proxy IP addresses, exposing their infrastructure during proxy failures. Resecurity collected telemetry on the attacker’s tactics, later identifying servers linked to the operation and sharing intelligence with law enforcement. A foreign law enforcement agency, acting on Resecurity’s findings, issued a subpoena to investigate the threat actor. The group, which has previously been associated with *ShinyHunters*, *Lapsus$*, and *Scattered Spider*, later clarified that *ShinyHunters* was not involved in this incident. As of the latest update, the threat actors have not provided additional evidence beyond a Telegram post teasing further disclosures. Resecurity maintains that no legitimate production systems were compromised.


Resecurity has 24.81% fewer incidents than the average of same-industry companies with at least one recorded incident.
Resecurity has 25.93% fewer incidents than the average of all companies with at least one recorded incident.
Resecurity reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
Resecurity cyber incidents detection timeline including parent company and subsidiaries

Resecurity is an American cybersecurity company with headquarters in Los Angeles, California. The company provides next-generation endpoint protection and intelligence-driven cybersecurity solutions to leading Fortune 500 corporations and governments worldwide.


CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk — endpoints and cloud workloads, identity and data. Powered by the CrowdStrike Security Cloud and world-clas
Palo Alto Networks, the global cybersecurity leader, is shaping the cloud-centric future with technology that is transforming the way people and organizations operate. Our mission is to be the cybersecurity partner of choice, protecting our digital way of life. We help address the world's greatest s

## Our core business We manage linux / unix server infrastructures and build the efficient and secure networking environments using hardware cutting edge technologies suited to the needs of the project and the client. We believe in quality, opposed to quantity. Our company consists of highly
.png)
The hacking group ShinyHunters has claimed responsibility for breaching Resecurity, a US-based cybersecurity company headquartered in Los...
ISLAMABAD, Dec 18 (APP):Global cybersecurity firm Resecurity on Thursday signed a memorandum of understanding (MoU) with youth-led...
Resecurity, a global cybersecurity and threat intelligence company trusted by Fortune 100 enterprises and government agencies, has joined...
Resecurity Drives Cybersecurity Innovation at Black Hat MEA 2025 in Riyadh as a Gold Sponsor ... Black Hat MEA 2025 is recognized as “...
Resecurity, a global cybersecurity and threat-intelligence company trusted by Fortune 100 enterprises and government agencies, exhibited at...
Resecurity signs MoU with NED University to advance cybersecurity education and research. The collaboration focuses on building talent and...
Resecurity strengthens its South Asia presence with the appointment of veteran cybersecurity leader.
Resecurity (USA), a California-based cybersecurity company renowned for its intelligence-driven solutions protecting critical infrastructure...
LOS ANGELES & KARACHI, Pakistan--(BUSINESS WIRE)--Resecurity, a U.S.-based cybersecurity company protecting Fortune 100 companies and...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Resecurity is https://resecurity.com.
According to Rankiteo, Resecurity’s AI-generated cybersecurity score is 600, reflecting their Poor security posture.
According to Rankiteo, Resecurity currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Resecurity has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Resecurity is not certified under SOC 2 Type 1.
According to Rankiteo, Resecurity does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Resecurity is not listed as GDPR compliant.
According to Rankiteo, Resecurity does not currently maintain PCI DSS compliance.
According to Rankiteo, Resecurity is not compliant with HIPAA regulations.
According to Rankiteo,Resecurity is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Resecurity operates primarily in the Computer and Network Security industry.
Resecurity employs approximately 116 people worldwide.
Resecurity presently has no subsidiaries across any sectors.
Resecurity’s official LinkedIn profile has approximately 88,523 followers.
Resecurity is classified under the NAICS code 541514, which corresponds to Others.
No, Resecurity does not have a profile on Crunchbase.
Yes, Resecurity maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/resecurity.
As of January 06, 2026, Rankiteo reports that Resecurity has experienced 2 cybersecurity incidents.
Resecurity has an estimated 3,227 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes (honeypot deployment and monitoring), and law enforcement notified with yes (intelligence shared with law enforcement), and containment measures with isolated honeypot environment, monitoring of threat actor activity, and communication strategy with public statement denying breach of real systems, disclosure of honeypot operation, and network segmentation with isolated honeypot environment, and enhanced monitoring with yes (telemetry collection on attacker tactics and infrastructure)..
Title: ShinyHunters Breach of Resecurity
Description: The hacking group ShinyHunters claimed responsibility for breaching Resecurity, a US-based cybersecurity company. The group announced full access to internal systems and released screenshots depicting internal dashboards, user management panels, token databases, and employee communication channels. Exfiltrated data includes internal chats, client lists, threat intelligence reports, and employee information.
Type: Data Breach
Attack Vector: Unknown (likely phishing, credential theft, or exploitation of vulnerabilities)
Threat Actor: ShinyHunters
Motivation: Retaliation for alleged deceptive tactics by Resecurity, including posing as buyers on dark web markets
Title: Scattered Lapsus$ Hunters Claims Breach of Resecurity, Resecurity Denies Compromise
Description: Threat actors associated with the 'Scattered Lapsus$ Hunters' (SLH) claim to have breached the systems of cybersecurity firm Resecurity and stolen internal data. Resecurity disputes the claims, stating the attackers only accessed a deliberately deployed honeypot containing fake information used to monitor their activity. The threat actors published screenshots on Telegram as proof of the alleged breach, including employee data, internal communications, threat intelligence reports, and client information. Resecurity maintains the systems accessed were part of a honeypot operation.
Date Detected: 2025-11-21
Type: Data Breach
Attack Vector: Probing publicly exposed systems, honeypot interaction
Threat Actor: Scattered Lapsus$ Hunters (SLH)
Motivation: Retaliation for alleged social engineering attempts by Resecurity
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Publicly exposed systems.

Data Compromised: Internal chats, client lists, threat intelligence reports, employee information (names, email addresses, authentication tokens), API keys, access tokens
Systems Affected: Internal dashboards, user management panels, token databases, employee communication channels (Mattermost)
Operational Impact: Potential compromise of cybersecurity operations, threat intelligence, and client trust
Brand Reputation Impact: High (potential loss of trust from clients and partners)
Identity Theft Risk: High (employee and client PII exposed)

Data Compromised: Fake data (synthetic datasets, including employee data, internal communications, threat intelligence reports, and client information)
Systems Affected: Honeypot environment (isolated, non-production systems)
Brand Reputation Impact: Potential reputational damage due to public claims of breach
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Internal Chats, Client Lists, Threat Intelligence Reports, Employee Information, Api Keys, Access Tokens, , Employee Data, Internal Communications, Threat Intelligence Reports, Client Information and .

Entity Name: Resecurity
Entity Type: Cybersecurity Company
Industry: Cybersecurity
Location: Los Angeles, USA
Customers Affected: Clients and partners of Resecurity (scope unknown)

Entity Name: Resecurity
Entity Type: Cybersecurity Firm
Industry: Cybersecurity
Customers Affected: Fake client data (synthetic records)

Incident Response Plan Activated: Yes (honeypot deployment and monitoring)
Law Enforcement Notified: Yes (intelligence shared with law enforcement)
Containment Measures: Isolated honeypot environment, monitoring of threat actor activity
Communication Strategy: Public statement denying breach of real systems, disclosure of honeypot operation
Network Segmentation: Isolated honeypot environment
Enhanced Monitoring: Yes (telemetry collection on attacker tactics and infrastructure)
Incident Response Plan: The company's incident response plan is described as Yes (honeypot deployment and monitoring).

Type of Data Compromised: Internal chats, Client lists, Threat intelligence reports, Employee information, Api keys, Access tokens
Sensitivity of Data: High (PII, authentication tokens, internal communications)
Data Exfiltration: Yes
Personally Identifiable Information: Employee names, email addresses, authentication tokens

Type of Data Compromised: Employee data, Internal communications, Threat intelligence reports, Client information
Number of Records Exposed: 28,000+ synthetic consumer records, 190,000+ synthetic payment transaction records
Sensitivity of Data: Low (synthetic/fake data)
Data Exfiltration: Attempted (188,000+ automated requests for data exfiltration)
Personally Identifiable Information: Fake PII (synthetic records)
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by isolated honeypot environment and monitoring of threat actor activity.

Data Exfiltration: Yes

Lessons Learned: Effectiveness of honeypots in monitoring and gathering intelligence on threat actors; importance of OPSEC in threat actor operations; challenges in attributing attacks due to overlapping threat actor groups.

Recommendations: Organizations should consider deploying honeypots for threat intelligence gathering; enhance monitoring of publicly exposed systems; collaborate with law enforcement for threat actor attribution and disruption.
Key Lessons Learned: The key lessons learned from past incidents are Effectiveness of honeypots in monitoring and gathering intelligence on threat actors; importance of OPSEC in threat actor operations; challenges in attributing attacks due to overlapping threat actor groups.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Organizations should consider deploying honeypots for threat intelligence gathering; enhance monitoring of publicly exposed systems; collaborate with law enforcement for threat actor attribution and disruption..

Source: Hackread.com

Source: ShinyHunters Telegram post

Source: BleepingComputer

Source: Resecurity Report

Source: Telegram (Scattered Lapsus$ Hunters)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Hackread.com, and Source: ShinyHunters Telegram post, and Source: BleepingComputer, and Source: Resecurity Report, and Source: Telegram (Scattered Lapsus$ Hunters).

Investigation Status: Unverified

Investigation Status: Ongoing (threat actor activity still being monitored)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public statement denying breach of real systems and disclosure of honeypot operation.

Stakeholder Advisories: Resecurity has publicly denied the breach of real systems and clarified the honeypot operation.
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Resecurity has publicly denied the breach of real systems and clarified the honeypot operation..

Entry Point: Publicly exposed systems
Reconnaissance Period: November 21, 2025 - December 2025

Root Causes: Threat actor probing of publicly exposed systems; social engineering retaliation motive; OPSEC failures by threat actor (exposed IPs, proxy connection failures).
Corrective Actions: Continued monitoring of threat actor infrastructure; sharing intelligence with law enforcement; potential legal action via subpoena.
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Yes (telemetry collection on attacker tactics and infrastructure).
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Continued monitoring of threat actor infrastructure; sharing intelligence with law enforcement; potential legal action via subpoena..
Last Attacking Group: The attacking group in the last incident were an ShinyHunters and Scattered Lapsus$ Hunters (SLH).
Most Recent Incident Detected: The most recent incident detected was on 2025-11-21.
Most Significant Data Compromised: The most significant data compromised in an incident were Internal chats, client lists, threat intelligence reports, employee information (names, email addresses, authentication tokens), API keys, access tokens, Fake data (synthetic datasets, including employee data, internal communications, threat intelligence reports and and client information).
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Isolated honeypot environment and monitoring of threat actor activity.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Fake data (synthetic datasets, including employee data, internal communications, threat intelligence reports, and client information), Internal chats, client lists, threat intelligence reports, employee information (names, email addresses, authentication tokens), API keys and access tokens.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 218.0K.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Effectiveness of honeypots in monitoring and gathering intelligence on threat actors; importance of OPSEC in threat actor operations; challenges in attributing attacks due to overlapping threat actor groups.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Organizations should consider deploying honeypots for threat intelligence gathering; enhance monitoring of publicly exposed systems; collaborate with law enforcement for threat actor attribution and disruption..
Most Recent Source: The most recent source of information about an incident are BleepingComputer, ShinyHunters Telegram post, Hackread.com, Telegram (Scattered Lapsus$ Hunters) and Resecurity Report.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Unverified.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Resecurity has publicly denied the breach of real systems and clarified the honeypot operation., .
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Publicly exposed systems.
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was November 21, 2025 - December 2025.
.png)
A flaw has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. The impacted element is an unknown function of the file /assetsGroupReport/fixedAssetsList.j%73p. Executing a manipulation of the argument unitCode can lead to sql injection. The attack may be performed from remote. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
A vulnerability was found in code-projects Online Product Reservation System 1.0. This affects an unknown part of the file /handgunner-administrator/edit.php of the component POST Parameter Handler. The manipulation of the argument prod_id/name/price/model/serial results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used.
A vulnerability has been found in code-projects Online Product Reservation System 1.0. Affected by this issue is some unknown functionality of the file /handgunner-administrator/delete.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of the file /adminapi/product/product_export. Such manipulation of the argument cate_id leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.
A vulnerability was determined in CRMEB up to 5.6.1. This vulnerability affects unknown code of the file /adminapi/export/product_list. This manipulation of the argument cate_id causes sql injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.