ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

There’s no greater generosity than that which saves a life. As the charity supporting RBWH, other hospitals and life-saving research, RBWH Foundation exists to connect those who wish to give with the most potent opportunities to make a difference, now and in the future. Our connection with Royal Brisbane and Women’s Hospital (RBWH) inspires us. Queensland’s largest hospital has a global reputation for excellence and world-leading discoveries that result in innovations and improvements in patient care. As the Foundation for RBWH, we work closely with Team Royal to achieve the goals of providing the very best patient outcomes, and to be at the forefront of better health care for everyone. We provide support to help RBWH go above and beyond for patients and families and partner with STARS, Redcliffe Hospital, and significant institutes in the Herston Health Precinct, to support their fundraising goals. This strong relationship with RBWH and leading research institutes creates opportunities for donors to channel their passion, commitment and legacy into what matters most to them. From showing support for Team Royal, to donations that give brilliant young minds the start in research that can lead to significant discoveries and improved patient outcomes. The RBWH Foundation team works closely with individuals, families and organisations to connect with causes that truly make a difference. Our annual donor impact report bears witness to world-class achievements and the most inspiring stories of human tenacity and triumph. It is our gift to serve as the RBWH Foundation. Supporting patient care and saving lives, through the extraordinary power of giving.

Royal Brisbane & Women's Hospital Foundation A.I CyberSecurity Scoring

RBWHF

Company Details

Linkedin ID:

royal-brisbane-&-women's-hospital-foundation

Employees number:

229

Number of followers:

6,493

NAICS:

561

Industry Type:

Fundraising

Homepage:

rbwhfoundation.com.au

IP Addresses:

0

Company ID:

ROY_2690995

Scan Status:

In-progress

AI scoreRBWHF Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/royal-brisbane-&-women's-hospital-foundation.jpeg
RBWHF Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRBWHF Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/royal-brisbane-&-women's-hospital-foundation.jpeg
RBWHF Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RBWHF Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

RBWHF Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RBWHF

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for Royal Brisbane & Women's Hospital Foundation in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Royal Brisbane & Women's Hospital Foundation in 2025.

Incident Types RBWHF vs Fundraising Industry Avg (This Year)

No incidents recorded for Royal Brisbane & Women's Hospital Foundation in 2025.

Incident History — RBWHF (X = Date, Y = Severity)

RBWHF cyber incidents detection timeline including parent company and subsidiaries

RBWHF Company Subsidiaries

SubsidiaryImage

There’s no greater generosity than that which saves a life. As the charity supporting RBWH, other hospitals and life-saving research, RBWH Foundation exists to connect those who wish to give with the most potent opportunities to make a difference, now and in the future. Our connection with Royal Brisbane and Women’s Hospital (RBWH) inspires us. Queensland’s largest hospital has a global reputation for excellence and world-leading discoveries that result in innovations and improvements in patient care. As the Foundation for RBWH, we work closely with Team Royal to achieve the goals of providing the very best patient outcomes, and to be at the forefront of better health care for everyone. We provide support to help RBWH go above and beyond for patients and families and partner with STARS, Redcliffe Hospital, and significant institutes in the Herston Health Precinct, to support their fundraising goals. This strong relationship with RBWH and leading research institutes creates opportunities for donors to channel their passion, commitment and legacy into what matters most to them. From showing support for Team Royal, to donations that give brilliant young minds the start in research that can lead to significant discoveries and improved patient outcomes. The RBWH Foundation team works closely with individuals, families and organisations to connect with causes that truly make a difference. Our annual donor impact report bears witness to world-class achievements and the most inspiring stories of human tenacity and triumph. It is our gift to serve as the RBWH Foundation. Supporting patient care and saving lives, through the extraordinary power of giving.

Loading...
similarCompanies

RBWHF Similar Companies

We support peace and prosperity by building connections, understanding and trust between people in the UK and countries worldwide. We uniquely combine the UK’s deep expertise in arts and culture, education and the English language, our global presence and relationships in over 100 countries, our un

Colsubsidio

Colsubsidio es una organización privada sin ánimo de lucro, que pertenece al Sistema de Protección y Seguridad Social, su evolución ha estado marcada tanto por el reconocimiento de las personas como seres integrales con necesidades dinámicas, múltiples e interdependientes, como por las transformacio

The Salvation Army

The Salvation Army is the nation's largest direct provider of social services. Annually, we help millions overcome poverty, addiction, and spiritual and economic hardships by preaching the gospel of Jesus Christ and meeting human needs in His name without discrimination in nearly every zip code.

World Vision

World Vision is the largest child-focused private charity in the world. Our 33,000+ staff members working in nearly 100 countries have united with our incredible supporters to impact the lives of over 200 million vulnerable children by tackling the root causes of poverty. Through World Vision every

Transport for London

Every day, we help millions of people to make journeys across London: By Tube, bus, tram, car, bike – and more. People don’t associate us with journeys by river, on foot or via the air, but we help with that, too. Getting people to where they need to go has been our business for over 100 years, and

Goodwill Industries International

Goodwill Industries is all about people working. We are North America’s leading nonprofit provider of education, training, and career services for people with disadvantages, such as welfare dependency, homelessness, and lack of education or work experience, as well as those with physical, mental an

newsone

RBWHF CyberSecurity News

December 16, 2025 03:21 AM
Fatal fire investigation, Spring Hill

Police are investigating a fatal fire at a unit complex at Spring Hill overnight, 16 December. Emergency services were initially called to...

December 16, 2025 02:14 AM
Royal ICC Brisbane

Twinkling lights and Christmas tunes greet you as you weave your way through the theatre. Humming along to Feliz Navidad after posing for a...

December 15, 2025 09:46 PM
Man killed, two taken to hospital after Brisbane unit fire

Emergency services rushed to a Water Street address in Spring Hill after 3am following reports one of the units in the complex was fully...

December 01, 2025 08:00 AM
Brisbane man killed as retaining wall collapses on a construction site in West End

A major emergency response was launched, with disaster-zone equipment deployed to free the young man.

December 01, 2025 08:00 AM
Man dies, another seriously injured after wall collapses in Brisbane's West End

Construction workers and police officers have been praised for their quick thinking after two men became trapped when a retaining wall...

November 22, 2025 08:00 AM
One dead, four others rushed to hospital after north Brisbane house fire

A person has died and four others have been rushed to hospital after a house fire north of Brisbane, with police declaring a crime scene.

November 12, 2025 08:00 AM
Man Killed In Crash

A man aged in his 30s died in a collision involving two cars and a truck on the Brisbane Valley Highway south of Fernvale on Wednesday...

November 11, 2025 08:00 AM
Princess Anne visits Brisbane on Remembrance Day as Australian tour wraps up

The Princess Royal is on a four-day tour of Australia, culminating in a visit to Queensland where she has laid a wreath and watched a tug of...

November 08, 2025 08:00 AM
Vital specialty role at Qld’s biggest hospital still vacant after SEVEN MONTHS

Hundreds of women are waiting for vital surgery at the state's largest hospital, which has been operating for seven months without a...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RBWHF CyberSecurity History Information

Official Website of Royal Brisbane & Women's Hospital Foundation

The official website of Royal Brisbane & Women's Hospital Foundation is http://www.rbwhfoundation.com.au.

Royal Brisbane & Women's Hospital Foundation’s AI-Generated Cybersecurity Score

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does Royal Brisbane & Women's Hospital Foundation’ have ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Royal Brisbane & Women's Hospital Foundation have SOC 2 Type 1 certification ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation is not certified under SOC 2 Type 1.

Does Royal Brisbane & Women's Hospital Foundation have SOC 2 Type 2 certification ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation does not hold a SOC 2 Type 2 certification.

Does Royal Brisbane & Women's Hospital Foundation comply with GDPR ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation is not listed as GDPR compliant.

Does Royal Brisbane & Women's Hospital Foundation have PCI DSS certification ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation does not currently maintain PCI DSS compliance.

Does Royal Brisbane & Women's Hospital Foundation comply with HIPAA ?

According to Rankiteo, Royal Brisbane & Women's Hospital Foundation is not compliant with HIPAA regulations.

Does Royal Brisbane & Women's Hospital Foundation have ISO 27001 certification ?

According to Rankiteo,Royal Brisbane & Women's Hospital Foundation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Royal Brisbane & Women's Hospital Foundation

Royal Brisbane & Women's Hospital Foundation operates primarily in the Fundraising industry.

Number of Employees at Royal Brisbane & Women's Hospital Foundation

Royal Brisbane & Women's Hospital Foundation employs approximately 229 people worldwide.

Subsidiaries Owned by Royal Brisbane & Women's Hospital Foundation

Royal Brisbane & Women's Hospital Foundation presently has no subsidiaries across any sectors.

Royal Brisbane & Women's Hospital Foundation’s LinkedIn Followers

Royal Brisbane & Women's Hospital Foundation’s official LinkedIn profile has approximately 6,493 followers.

Royal Brisbane & Women's Hospital Foundation’s Presence on Crunchbase

No, Royal Brisbane & Women's Hospital Foundation does not have a profile on Crunchbase.

Royal Brisbane & Women's Hospital Foundation’s Presence on LinkedIn

Yes, Royal Brisbane & Women's Hospital Foundation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/royal-brisbane-&-women's-hospital-foundation.

Cybersecurity Incidents Involving Royal Brisbane & Women's Hospital Foundation

As of December 21, 2025, Rankiteo reports that Royal Brisbane & Women's Hospital Foundation has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Royal Brisbane & Women's Hospital Foundation has an estimated 1,146 peer or competitor companies worldwide.

Royal Brisbane & Women's Hospital Foundation CyberSecurity History Information

How many cyber incidents has Royal Brisbane & Women's Hospital Foundation faced ?

Total Incidents: According to Rankiteo, Royal Brisbane & Women's Hospital Foundation has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Royal Brisbane & Women's Hospital Foundation ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=royal-brisbane-&-women's-hospital-foundation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge