ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Rio Hotel & Casino, part of the Destination by Hyatt brand, is a vibrant oasis just one block off the famed Las Vegas Strip on Flamingo Road. Boasting newly renovated 580 square-foot guest rooms, a new 3-acre pool paradise, an energetic 150,000 square-foot casino, unique food & beverage offerings, and a massive convention and meeting complex, Rio delivers the complete Las Vegas experience to our guests.

Rio Hotel & Casino Las Vegas A.I CyberSecurity Scoring

RHCLV

Company Details

Linkedin ID:

riolasvegas

Employees number:

317

Number of followers:

3,422

NAICS:

713

Industry Type:

Gambling Facilities and Casinos

Homepage:

riolasvegas.com

IP Addresses:

0

Company ID:

RIO_1708951

Scan Status:

In-progress

AI scoreRHCLV Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/riolasvegas.jpeg
RHCLV Gambling Facilities and Casinos
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRHCLV Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/riolasvegas.jpeg
RHCLV Gambling Facilities and Casinos
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RHCLV Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

RHCLV Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RHCLV

Incidents vs Gambling Facilities and Casinos Industry Average (This Year)

No incidents recorded for Rio Hotel & Casino Las Vegas in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Rio Hotel & Casino Las Vegas in 2025.

Incident Types RHCLV vs Gambling Facilities and Casinos Industry Avg (This Year)

No incidents recorded for Rio Hotel & Casino Las Vegas in 2025.

Incident History — RHCLV (X = Date, Y = Severity)

RHCLV cyber incidents detection timeline including parent company and subsidiaries

RHCLV Company Subsidiaries

SubsidiaryImage

Rio Hotel & Casino, part of the Destination by Hyatt brand, is a vibrant oasis just one block off the famed Las Vegas Strip on Flamingo Road. Boasting newly renovated 580 square-foot guest rooms, a new 3-acre pool paradise, an energetic 150,000 square-foot casino, unique food & beverage offerings, and a massive convention and meeting complex, Rio delivers the complete Las Vegas experience to our guests.

Loading...
similarCompanies

RHCLV Similar Companies

Light & Wonder

Light & Wonder, Inc. is the leading cross-platform global games company. Through our three unique, yet highly complementary businesses, we deliver unforgettable experiences by combining the exceptional talents of our 7,000+ member team, with a deep understanding of our customers and players. We cr

DC Office of Lottery and Gaming

Celebrating 40 Years in the Game! Founded in 1982, the DC Lottery is the District of Columbia Government agency that regulates the sale of gaming products and charitable gaming activities in the District of Columbia. Since its inception, the DC Lottery has awarded more than $3 billion in prizes to o

Rivers Casino Philadelphia

Our team would tell you that it’s a fact: Rivers Casino Philadelphia is the best place to work in Philly. It is no secret as to why our team has voted Rivers Best Place to Work and Top Workplaces 9 times since opening including most recently in 2021. Rivers Casino Philadelphia puts our Team Members

American Casino & Entertainment Properties

American Casino Entertainment Properties (ACEP) owns and operates four gaming and entertainment properties in Clark County, Nevada: Stratosphere Hotel Casino & Tower, is a destination resort featuring one of the most recognizable landmarks on the Las Vegas Strip; Arizona Charlie’s Decatur and Arizon

L'Auberge Lake Charles

L'Auberge is located on 242 acres of land in Lake Charles, La., two hours from the Houston metropolitan area. This premier facility is ideal for the business traveler or guest looking for the ultimate in hospitality and dining experiences, plus non-stop gaming action. The property includes a 26-st

Gaming Capital Group, LLC

Gaming Capital Group is a direct, flexible source of capital for the gaming industry. GCG provides equipment financing, as well as a wide array of financial services, to meet any and all gaming industry needs. In doing so, GCG encourages the development of new gaming projects, helps casinos adapt an

newsone

RHCLV CyberSecurity News

November 21, 2025 08:00 AM
Report: Rio Nuevo must boost hotel beds in downtown Tucson

For Star Subscribers: A new report by the Arizona Auditor General highlights accomplishments by Rio Nuevo as well as remaining challenges.

November 20, 2025 05:12 PM
Grand Hyatt Rio de Janeiro Review: Beachfront Bliss, but Far From Attractions

The Grand Hyatt Rio de Janeiro provides spacious rooms, excellent free activities for guests and easy beach access. Unfortunately, other Rio...

November 15, 2025 08:00 AM
Pros and Cons of Staying at the Rio Hotel & Casino in Las Vegas as a Hyatt Globalist [Review]

The best part about these rates is that you can pay just $25 instead of $75. A benefit of Globalist status, the top tier with Hyatt, is that you...

November 14, 2025 08:00 AM
The Cosmopolitan joined with Hard Rock, Rio All-Suite and MGM Grand Boost Las Vegas Tourism with Multi-Million Dollar Hotel Upgrades, Setting a New Standard for Luxury and Entertainment on the Strip

The Cosmopolitan, Hard Rock, Rio All-Suite and MGM Grand lead Las Vegas multi-million dollar hotel upgrades, setting a new standard for...

November 12, 2025 08:00 AM
Teamsters authorize strike at Rio Las Vegas over alleged unfair labor practices

Dozens of teamsters have voted to authorize a strike against the Rio Hotel & Casino in Las Vegas, alleging unfair labor practices.

November 11, 2025 08:00 AM
Teamsters OK strike at off-Strip casino

Workers at an off-Strip hotel-casino could be heading toward a strike after two years of failed contract negotiations.

November 10, 2025 08:00 AM
Rio hotel workers authorize strike over labor disputes

Rio hotel workers authorize strike over labor disputes ... LAS VEGAS (KLAS) — Workers at the Rio Hotel and Casino have voted to authorize a strike...

November 10, 2025 08:00 AM
TEAMSTERS AUTHORIZE STRIKE AT RIO HOTEL CASINO

LAS VEGAS, Nov. 10, 2025 /PRNewswire/ -- Members of Teamsters Local 986 at the Rio Hotel and Casino have voted overwhelmingly to authorize a...

October 28, 2025 07:00 AM
Why Gaming Commission denied licensing to this Rio parent company executive

Dreamscape Companies Inc. President and Chief Financial Officer John Eder had been recommended for licensing by the Gaming Control Board.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RHCLV CyberSecurity History Information

Official Website of Rio Hotel & Casino Las Vegas

The official website of Rio Hotel & Casino Las Vegas is https://www.riolasvegas.com/.

Rio Hotel & Casino Las Vegas’s AI-Generated Cybersecurity Score

According to Rankiteo, Rio Hotel & Casino Las Vegas’s AI-generated cybersecurity score is 767, reflecting their Fair security posture.

How many security badges does Rio Hotel & Casino Las Vegas’ have ?

According to Rankiteo, Rio Hotel & Casino Las Vegas currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Rio Hotel & Casino Las Vegas have SOC 2 Type 1 certification ?

According to Rankiteo, Rio Hotel & Casino Las Vegas is not certified under SOC 2 Type 1.

Does Rio Hotel & Casino Las Vegas have SOC 2 Type 2 certification ?

According to Rankiteo, Rio Hotel & Casino Las Vegas does not hold a SOC 2 Type 2 certification.

Does Rio Hotel & Casino Las Vegas comply with GDPR ?

According to Rankiteo, Rio Hotel & Casino Las Vegas is not listed as GDPR compliant.

Does Rio Hotel & Casino Las Vegas have PCI DSS certification ?

According to Rankiteo, Rio Hotel & Casino Las Vegas does not currently maintain PCI DSS compliance.

Does Rio Hotel & Casino Las Vegas comply with HIPAA ?

According to Rankiteo, Rio Hotel & Casino Las Vegas is not compliant with HIPAA regulations.

Does Rio Hotel & Casino Las Vegas have ISO 27001 certification ?

According to Rankiteo,Rio Hotel & Casino Las Vegas is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Rio Hotel & Casino Las Vegas

Rio Hotel & Casino Las Vegas operates primarily in the Gambling Facilities and Casinos industry.

Number of Employees at Rio Hotel & Casino Las Vegas

Rio Hotel & Casino Las Vegas employs approximately 317 people worldwide.

Subsidiaries Owned by Rio Hotel & Casino Las Vegas

Rio Hotel & Casino Las Vegas presently has no subsidiaries across any sectors.

Rio Hotel & Casino Las Vegas’s LinkedIn Followers

Rio Hotel & Casino Las Vegas’s official LinkedIn profile has approximately 3,422 followers.

Rio Hotel & Casino Las Vegas’s Presence on Crunchbase

No, Rio Hotel & Casino Las Vegas does not have a profile on Crunchbase.

Rio Hotel & Casino Las Vegas’s Presence on LinkedIn

Yes, Rio Hotel & Casino Las Vegas maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/riolasvegas.

Cybersecurity Incidents Involving Rio Hotel & Casino Las Vegas

As of November 27, 2025, Rankiteo reports that Rio Hotel & Casino Las Vegas has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Rio Hotel & Casino Las Vegas has an estimated 895 peer or competitor companies worldwide.

Rio Hotel & Casino Las Vegas CyberSecurity History Information

How many cyber incidents has Rio Hotel & Casino Las Vegas faced ?

Total Incidents: According to Rankiteo, Rio Hotel & Casino Las Vegas has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Rio Hotel & Casino Las Vegas ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=riolasvegas' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge