ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Royal Court Theatre is the writers’ theatre. It is the leading force in world theatre for energetically cultivating writers ‐ undiscovered, emerging and established. Through the writers the Royal Court is at the forefront of creating restless, alert, provocative theatre about now. inspiring audiences and influencing future writers. We open our doors to the unheard voices and free thinkers that, through their writing, change our way of seeing. Over 120,000 people visit the Royal Court in Sloane Square, London, each year and many thousands more see our work elsewhere through transfers to the West End and New York, UK and international tours, digital platforms, our residencies across London and our site-specific work. The Royal Court’s extensive development activity encompasses a diverse range of writers and artists and includes an ongoing programme of writers’ attachments, readings, workshops and playwriting groups. Twenty years of the International Department’s pioneering work around the world means the Royal Court has relationships with writers on every continent. It is because of this commitment to the writer that we believe there is no more important theatre in the world than the Royal Court.

Royal Court Theatre A.I CyberSecurity Scoring

RCT

Company Details

Linkedin ID:

royal-court-theatre

Employees number:

132

Number of followers:

6,680

NAICS:

711

Industry Type:

Performing Arts

Homepage:

royalcourttheatre.com

IP Addresses:

0

Company ID:

ROY_2543991

Scan Status:

In-progress

AI scoreRCT Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/royal-court-theatre.jpeg
RCT Performing Arts
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRCT Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/royal-court-theatre.jpeg
RCT Performing Arts
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RCT Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

RCT Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RCT

Incidents vs Performing Arts Industry Average (This Year)

No incidents recorded for Royal Court Theatre in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Royal Court Theatre in 2025.

Incident Types RCT vs Performing Arts Industry Avg (This Year)

No incidents recorded for Royal Court Theatre in 2025.

Incident History — RCT (X = Date, Y = Severity)

RCT cyber incidents detection timeline including parent company and subsidiaries

RCT Company Subsidiaries

SubsidiaryImage

The Royal Court Theatre is the writers’ theatre. It is the leading force in world theatre for energetically cultivating writers ‐ undiscovered, emerging and established. Through the writers the Royal Court is at the forefront of creating restless, alert, provocative theatre about now. inspiring audiences and influencing future writers. We open our doors to the unheard voices and free thinkers that, through their writing, change our way of seeing. Over 120,000 people visit the Royal Court in Sloane Square, London, each year and many thousands more see our work elsewhere through transfers to the West End and New York, UK and international tours, digital platforms, our residencies across London and our site-specific work. The Royal Court’s extensive development activity encompasses a diverse range of writers and artists and includes an ongoing programme of writers’ attachments, readings, workshops and playwriting groups. Twenty years of the International Department’s pioneering work around the world means the Royal Court has relationships with writers on every continent. It is because of this commitment to the writer that we believe there is no more important theatre in the world than the Royal Court.

Loading...
similarCompanies

RCT Similar Companies

MUSIC THEATRE WALES

Music Theatre Wales exists to breathe new life into opera and music theatre as contemporary forms of artistic expression. Based in Wales, we are changing the way opera is made and perceived, by addressing who makes it, by reaching out to new and more diverse audiences, and by creating new work tha

Sheffield Theatres

We’re the world-famous Crucible, a Sheffield landmark with a distinctive stage and a reputation for unforgettable productions. We’re the Playhouse, an intimate, versatile space for getting even closer to the action. We’re the beautiful Lyceum, the gleaming traditional proscenium arch theatre that ho

Singapore Repertory Theatre

We are SRT. We tell unforgettable stories, with scale and style. We do this for everyone. Because we believe theatre is for everyone. For once a year, or once a week. Whether you’re eight years old, or eighty. So there’s no one type of SRT performance. One day, it’s a show the whole world i

AirCraft Circus Academy

Team building Corporate Workshops: 1/2 day team building workshops includes flying trapeze, juggling, human pyramids and tight wire. Learn to work together, build trust, support each other, all whilst having the time of your lives. Circus Fitness Classes for Adults: We offer classes and taster ses

Turtle Creek Chorale

Turtle Creek Chorale (TCC) has brought excellent choral music to the residents and visitors of Dallas for over 44 years since our founding in 1980. TCC has grown to more than 250 dues-paying members, who contribute more than 100,000 hours annually to rehearsals, performances, and service projects fo

Tremaine Dance Conventions and Competitions

We are an education based Dance Convention company that conducts Master Dance Classes with Top Professional Choreographers from Los Angeles and New York for Teachers, Assistant Teachers, Senior, Teen and Junior dancers of smaller studios from across the United States and around the world. In additi

newsone

RCT CyberSecurity News

November 30, 2025 08:00 AM
Tom Stoppard leaves 'majestic body' of intellectual work

Tributes from Mick Jagger, King Charles and Queen Camilla, Bill Kristol and others.

October 28, 2025 07:00 AM
Tilda Swinton & Gary Oldman Return To The London Stage To Celebrate The Royal Court Theatre’s 70th Anniversary

Tilda Swinton is returning to the stage for the first time in more than 35 years as part of the Royal Court Theatre's 70th anniversary...

October 28, 2025 07:00 AM
Tilda Swinton to Bring One-Person Stage Show to London and New York

Swinton is resuming her role in 'Man to Man,' directed by Stephen Unwin.

October 21, 2025 07:00 AM
The Unbelievers review — Nicola Walker is heartbreaking as mother tortured by grief

Nick Payne's purgatorial drama at the Royal Court is relentless — but at its best, intensely moving.

September 11, 2025 07:00 AM
Cow | Deer theatre review — soundscape aims to recreate how animals experience the world

Innovative piece at London's Royal Court Upstairs uses sound alone to evoke a day in the lives of a cow and a deer.

June 18, 2025 07:00 AM
Sarah Kane’s 4.48 Psychosis still feels startlingly original — review

Revived at London's Royal Court Upstairs 25 years after its premiere, this account of severe depression is painfully frank.

May 27, 2025 07:00 AM
After the Act theatre review — raucous show recalls a notorious anti-gay law

Staging at London's Royal Court traces the impact of Section 28, which banned 'promoting homosexuality'

April 09, 2025 07:00 AM
Manhunt theatre review — reality and fiction meet uneasily in Raoul Moat drama

Robert Icke's study of male violence at the Royal Court is bursting with ideas — but the diffuse approach doesn't always work.

March 05, 2025 08:00 AM
A Knock on the Roof theatre review — powerful portrait of a woman under threat of bombardment

At London's Royal Court Theatre, Khawla Ibraheem brings a light touch to her solo performance as a mother living in Gaza.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RCT CyberSecurity History Information

Official Website of Royal Court Theatre

The official website of Royal Court Theatre is http://www.royalcourttheatre.com/.

Royal Court Theatre’s AI-Generated Cybersecurity Score

According to Rankiteo, Royal Court Theatre’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does Royal Court Theatre’ have ?

According to Rankiteo, Royal Court Theatre currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Royal Court Theatre have SOC 2 Type 1 certification ?

According to Rankiteo, Royal Court Theatre is not certified under SOC 2 Type 1.

Does Royal Court Theatre have SOC 2 Type 2 certification ?

According to Rankiteo, Royal Court Theatre does not hold a SOC 2 Type 2 certification.

Does Royal Court Theatre comply with GDPR ?

According to Rankiteo, Royal Court Theatre is not listed as GDPR compliant.

Does Royal Court Theatre have PCI DSS certification ?

According to Rankiteo, Royal Court Theatre does not currently maintain PCI DSS compliance.

Does Royal Court Theatre comply with HIPAA ?

According to Rankiteo, Royal Court Theatre is not compliant with HIPAA regulations.

Does Royal Court Theatre have ISO 27001 certification ?

According to Rankiteo,Royal Court Theatre is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Royal Court Theatre

Royal Court Theatre operates primarily in the Performing Arts industry.

Number of Employees at Royal Court Theatre

Royal Court Theatre employs approximately 132 people worldwide.

Subsidiaries Owned by Royal Court Theatre

Royal Court Theatre presently has no subsidiaries across any sectors.

Royal Court Theatre’s LinkedIn Followers

Royal Court Theatre’s official LinkedIn profile has approximately 6,680 followers.

Royal Court Theatre’s Presence on Crunchbase

Yes, Royal Court Theatre has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/royal-court-theatre.

Royal Court Theatre’s Presence on LinkedIn

Yes, Royal Court Theatre maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/royal-court-theatre.

Cybersecurity Incidents Involving Royal Court Theatre

As of December 14, 2025, Rankiteo reports that Royal Court Theatre has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Royal Court Theatre has an estimated 2,700 peer or competitor companies worldwide.

Royal Court Theatre CyberSecurity History Information

How many cyber incidents has Royal Court Theatre faced ?

Total Incidents: According to Rankiteo, Royal Court Theatre has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Royal Court Theatre ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=royal-court-theatre' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge