ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Rose Theater is one of the largest and most accomplished children’s theaters in the nation. The Rose and the Omaha Theater Company have a reputation for enriching the lives of children and families through top-quality professional productions and arts education. In 2016, American Theatre magazine named The Rose one of the 20 top children’s theaters in the United States. The Rose is committed to making the arts accessible to all children, providing opportunities for thousands of children throughout the community to attend shows and participate in classes each year. Over the course of a year, approximately 70,000 people attend the public performances held at the theater, and nearly 30,000 students attend field trip shows annually. The theater strives to introduce young people to a mix of both traditional favorites and groundbreaking original productions. A number of plays and musicals have made their world premiere on The Rose stage, including Pete the Cat: The Musical, Sherlock Holmes & the First Baker Street Irregular, Zen Ties, Leo Lionni’s Frederick, A Palette of Possibility, Thumbelina, Buffalo Bill’s Cowboy Band, and The Grocer’s Goblin & The Little Mermaid. We take pride knowing that The Rose is the place where children of all ages experience theater for the first time, and we are dedicated to helping them appreciate theater for a lifetime.

The Rose Theater A.I CyberSecurity Scoring

RT

Company Details

Linkedin ID:

rosetheater

Employees number:

21

Number of followers:

948

NAICS:

7111

Industry Type:

Performing Arts

Homepage:

rosetheater.org

IP Addresses:

0

Company ID:

THE_1063881

Scan Status:

In-progress

AI scoreRT Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/rosetheater.jpeg
RT Performing Arts
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRT Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/rosetheater.jpeg
RT Performing Arts
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RT Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

RT Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RT

Incidents vs Performing Arts Industry Average (This Year)

No incidents recorded for The Rose Theater in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for The Rose Theater in 2025.

Incident Types RT vs Performing Arts Industry Avg (This Year)

No incidents recorded for The Rose Theater in 2025.

Incident History — RT (X = Date, Y = Severity)

RT cyber incidents detection timeline including parent company and subsidiaries

RT Company Subsidiaries

SubsidiaryImage

The Rose Theater is one of the largest and most accomplished children’s theaters in the nation. The Rose and the Omaha Theater Company have a reputation for enriching the lives of children and families through top-quality professional productions and arts education. In 2016, American Theatre magazine named The Rose one of the 20 top children’s theaters in the United States. The Rose is committed to making the arts accessible to all children, providing opportunities for thousands of children throughout the community to attend shows and participate in classes each year. Over the course of a year, approximately 70,000 people attend the public performances held at the theater, and nearly 30,000 students attend field trip shows annually. The theater strives to introduce young people to a mix of both traditional favorites and groundbreaking original productions. A number of plays and musicals have made their world premiere on The Rose stage, including Pete the Cat: The Musical, Sherlock Holmes & the First Baker Street Irregular, Zen Ties, Leo Lionni’s Frederick, A Palette of Possibility, Thumbelina, Buffalo Bill’s Cowboy Band, and The Grocer’s Goblin & The Little Mermaid. We take pride knowing that The Rose is the place where children of all ages experience theater for the first time, and we are dedicated to helping them appreciate theater for a lifetime.

Loading...
similarCompanies

RT Similar Companies

Queensland Ballet

Queensland Ballet is a vibrant, creative company which connects people and dance across Queensland. We offer a program of world-class productions of the best classical ballets and inspired contemporary dance works. The Company engages renowned choreographers and designers from around the world and n

Mandala South Asian Performing Arts

From Persia to Indonesia, the culture of the subcontinent is fully and magnificently represented by Mandala South Asian Performing Arts. Mandala envisions a transnational world of exuberant exchange and artistic celebration. We provide a platform for artists and learners alike by creating unique col

Austin Chamber Music Center

The Austin Chamber Music Center (ACMC) is dedicated to serving Central Texans by expanding knowledge, understanding, and appreciation of chamber music through the highest quality instruction and performance. ACMC seeks to: * Develop the next generation of musicians and audiences. * Make cha

Colchester Arts Centre

Colchester Arts Centre promotes a wide range of contemporary performing arts. It's the little church with the big attitude deep in the heart of Essex. Please note all people enter at their own risk, no allowance or compensation can be made for people leaving with their ideas and attitudes altered by

Hard Sparks

Hard Sparks is dedicated to creating innovative, transformative, art for the Off-off Broadway stage. We champion the work of early- to mid-career playwrights and actors for a diverse audience of urban theatre-goers who enjoy raw, dynamic, highly physical performances of new American plays. Hard S

Pittsburgh Stage, Inc.

Exceeding customer expectation is everyone’s mission at Pittsburgh Stage. We have earned a reputation of honesty, integrity and craftsmanship throughout our 70+ years of experience in design, fabrication and installation of theatrical equipment. By actively engaging our customers we are able to pro

newsone

RT CyberSecurity News

December 14, 2023 08:00 AM
Rogers leads the way in cybersecurity with $15 million investment

Rogers Cybersecure Catalyst at Toronto Metropolitan University celebrated its five-year anniversary with the announcement of $16 million in...

October 02, 2018 07:00 AM
Ruby Rose Named the Most Dangerous Celebrity Online by Cyber Security Firm

Cyber security firm McAfee crowned Rose on Tuesday (Oct. 2) as the most dangerous celebrity on the internet.

March 13, 2017 07:00 AM
My Brilliant Friend at the Rose Theatre, Kingston upon Thames: stylish but lacking focus

A stage adaptation of Elena Ferrante's Neapolitan novel tries to cram in too much.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RT CyberSecurity History Information

Official Website of The Rose Theater

The official website of The Rose Theater is http://www.rosetheater.org.

The Rose Theater’s AI-Generated Cybersecurity Score

According to Rankiteo, The Rose Theater’s AI-generated cybersecurity score is 758, reflecting their Fair security posture.

How many security badges does The Rose Theater’ have ?

According to Rankiteo, The Rose Theater currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does The Rose Theater have SOC 2 Type 1 certification ?

According to Rankiteo, The Rose Theater is not certified under SOC 2 Type 1.

Does The Rose Theater have SOC 2 Type 2 certification ?

According to Rankiteo, The Rose Theater does not hold a SOC 2 Type 2 certification.

Does The Rose Theater comply with GDPR ?

According to Rankiteo, The Rose Theater is not listed as GDPR compliant.

Does The Rose Theater have PCI DSS certification ?

According to Rankiteo, The Rose Theater does not currently maintain PCI DSS compliance.

Does The Rose Theater comply with HIPAA ?

According to Rankiteo, The Rose Theater is not compliant with HIPAA regulations.

Does The Rose Theater have ISO 27001 certification ?

According to Rankiteo,The Rose Theater is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of The Rose Theater

The Rose Theater operates primarily in the Performing Arts industry.

Number of Employees at The Rose Theater

The Rose Theater employs approximately 21 people worldwide.

Subsidiaries Owned by The Rose Theater

The Rose Theater presently has no subsidiaries across any sectors.

The Rose Theater’s LinkedIn Followers

The Rose Theater’s official LinkedIn profile has approximately 948 followers.

NAICS Classification of The Rose Theater

The Rose Theater is classified under the NAICS code 7111, which corresponds to Performing Arts Companies.

The Rose Theater’s Presence on Crunchbase

No, The Rose Theater does not have a profile on Crunchbase.

The Rose Theater’s Presence on LinkedIn

Yes, The Rose Theater maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/rosetheater.

Cybersecurity Incidents Involving The Rose Theater

As of December 14, 2025, Rankiteo reports that The Rose Theater has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

The Rose Theater has an estimated 2,700 peer or competitor companies worldwide.

The Rose Theater CyberSecurity History Information

How many cyber incidents has The Rose Theater faced ?

Total Incidents: According to Rankiteo, The Rose Theater has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at The Rose Theater ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=rosetheater' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge