ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Sanford Health is the largest rural health system in the U.S. Our organization is dedicated to transforming the health care experience and providing access to world-class health care in America’s heartland. Headquartered in Sioux Falls, South Dakota, we serve more than one million patients and 220,000 health plan members across 250,000 square miles. Our integrated health system has 47 medical centers, 2,800 physicians and advanced practice providers, 170 clinical investigators and research scientists, more than 200 Good Samaritan Society senior care locations, and world clinics in eight countries around the globe. Learn more about our commitment to shaping the future of rural health care at sanfordhealth.org or Sanford Health News.

Sanford Health A.I CyberSecurity Scoring

Sanford Health

Company Details

Linkedin ID:

sanford-health

Employees number:

15,769

Number of followers:

70,229

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

sanfordhealth.org

IP Addresses:

66

Company ID:

SAN_2961547

Scan Status:

Completed

AI scoreSanford Health Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/sanford-health.jpeg
Sanford Health Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSanford Health Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/sanford-health.jpeg
Sanford Health Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Sanford Health Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Sanford HealthBreach100405/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: DMS Health Technologies, the imaging provider Sanford Health utilises for their mobile heart screen trucks, suffered from data security incident. Name, date of birth, date of service, physician name, and type of exam were all possibly compromised patient data. One of the several DMS contracted partners impacted by this incident is Sanford Health. DMS will inform the impacted patients and provide free identity monitoring services through Kroll to some of the affected individuals. The letter they get will contain those specifics. The data breach is being informed to more than 21,000 (21,211) Sanford Health patients, including 10,334 in North Dakota, 4,967 in Minnesota, 2,685 in South Dakota, 1,058 in Iowa, and a small number in 36 other states.

Sanford Health
Breach
Severity: 100
Impact: 4
Seen: 05/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: DMS Health Technologies, the imaging provider Sanford Health utilises for their mobile heart screen trucks, suffered from data security incident. Name, date of birth, date of service, physician name, and type of exam were all possibly compromised patient data. One of the several DMS contracted partners impacted by this incident is Sanford Health. DMS will inform the impacted patients and provide free identity monitoring services through Kroll to some of the affected individuals. The letter they get will contain those specifics. The data breach is being informed to more than 21,000 (21,211) Sanford Health patients, including 10,334 in North Dakota, 4,967 in Minnesota, 2,685 in South Dakota, 1,058 in Iowa, and a small number in 36 other states.

Ailogo

Sanford Health Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Sanford Health

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Sanford Health in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Sanford Health in 2025.

Incident Types Sanford Health vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for Sanford Health in 2025.

Incident History — Sanford Health (X = Date, Y = Severity)

Sanford Health cyber incidents detection timeline including parent company and subsidiaries

Sanford Health Company Subsidiaries

SubsidiaryImage

Sanford Health is the largest rural health system in the U.S. Our organization is dedicated to transforming the health care experience and providing access to world-class health care in America’s heartland. Headquartered in Sioux Falls, South Dakota, we serve more than one million patients and 220,000 health plan members across 250,000 square miles. Our integrated health system has 47 medical centers, 2,800 physicians and advanced practice providers, 170 clinical investigators and research scientists, more than 200 Good Samaritan Society senior care locations, and world clinics in eight countries around the globe. Learn more about our commitment to shaping the future of rural health care at sanfordhealth.org or Sanford Health News.

Loading...
similarCompanies

Sanford Health Similar Companies

UNC Health

Our mission is to improve the health and well-being of North Carolinians and others whom we serve. We accomplish this by providing leadership and excellence in the interrelated areas of patient care, education and research. UNC Health and its 33,000 employees, continue to serve as North Carolina’s

Mercy

Mercy, one of the 15 largest U.S. health systems and named the top large system in the U.S. for excellent patient experience by NRC Health, serves millions annually with nationally recognized care and one of the nation’s largest and highest performing Accountable Care Organizations in quality and co

GE HealthCare

Every day millions of people feel the impact of our intelligent devices, advanced analytics and artificial intelligence. As a leading global medical technology and digital solutions innovator, GE HealthCare enables clinicians to make faster, more informed decisions through intelligent devices, data

Fresenius Group

Committed to Life - We save and improve human lives with affordable, accessible, and innovative healthcare products and the highest quality in clinical care. Fresenius is a global healthcare company headquartered in Bad Homburg v. d. Höhe, Germany. In fiscal year 2024, Fresenius generated €21.5 bil

HCA Healthcare

HCA Healthcare is dedicated to giving people a healthier tomorrow. As one of the nation’s leading providers of healthcare services, HCA Healthcare is comprised of 188 hospitals and 2,400+ sites of care in 20 states and the United Kingdom. In addition to hospitals, sites of care include surgery cen

RWJBarnabas Health

RWJBarnabas Health is New Jersey’s largest and most comprehensive academic health system, caring for more than 5 million people annually. Nationally renowned for quality and safety, the system includes 14 hospitals and 9,000 affiliated physicians integrated to provide care at more than 700 patient

Providence

Every day, 119,000 compassionate caregivers serve patients and communities through Providence St. Joseph Health, a national, Catholic, not-for-profit health system, driven by a belief that health is a human right. Rooted in the founding missions of the Sisters of Providence and the Sisters of St.

Northside Hospital

Northside Hospital — a certified Great Place To Work® — is one of Georgia’s top health systems. We have acute-care hospitals in Atlanta, Canton, Cumming, Duluth and Lawrenceville and hundreds of outpatient locations across the state. Northside Hospital leads the U.S. in newborn deliveries and is amo

After the acquisition of the Capio Group in 2018, Ramsay Santé has become Europe's leading private hospital and primary care companies. The group now has 36,000 employees and works with nearly 8,600 private practitioners. Present in 5 countries, France, Sweden, Norway, Denmark and Italy, the group

newsone

Sanford Health CyberSecurity News

November 05, 2025 08:00 AM
Sanford Health acquires South Dakota hospital

Sanford Health, one of the larger nonprofit health systems in America, continues to add to its footprint. Image: Prairie Lakes Healthcare...

November 03, 2025 08:00 AM
Communities That Care: The Power of Giving with Sanford Health

In this conversation, Sanford Health's Bill Gassen, president and CEO, and Deb Koski, chief philanthropy officer, discuss how a strong...

October 31, 2025 07:00 AM
Sanford Health, Prairie Lakes Healthcare System announce combination

Sanford Health and Prairie Lakes have announced a combination for a 10-county region, including northeast South Dakota and western...

October 09, 2025 07:00 AM
Griffiths to ease out of DSU leadership after decade at helm of cybersecurity hub

Leadership changes coming for Madison-based school that became renowned technology & cybersecurity research hub during José-Marie Griffiths'...

September 13, 2025 07:00 AM
Sanford Health Plan Strengthens Board with Five New Members

Five leaders with decades of experience in health care, business, technology and education have joined the Sanford Health Plan Board of Directors.

September 04, 2025 07:00 AM
Why Sanford Health has acquired a pharmacy chain

The South Dakota health system is adding Lewis Drug, a family-owned chain of drug stores. Sanford CEO Bill Gassen says the aim is to improve...

August 28, 2025 07:00 AM
Sanford Health expands through Lewis Drug merger

Lewis Drug, a retailer and pharmacy company, will become part of Sanford Health.

July 31, 2025 07:00 AM
Here’s who’s pledged to improve medical data sharing

Dozens of organizations, including 11 health systems, have agreed to work together to help improve the sharing of medical data across...

July 31, 2025 07:00 AM
CMS taps tech firms for new patient health data ecosystem

The Trump administration initiative brings together Big Tech, health IT vendors, and provider and payer systems in an API-powered effort to...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Sanford Health CyberSecurity History Information

Official Website of Sanford Health

The official website of Sanford Health is http://www.sanfordhealth.org.

Sanford Health’s AI-Generated Cybersecurity Score

According to Rankiteo, Sanford Health’s AI-generated cybersecurity score is 739, reflecting their Moderate security posture.

How many security badges does Sanford Health’ have ?

According to Rankiteo, Sanford Health currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Sanford Health have SOC 2 Type 1 certification ?

According to Rankiteo, Sanford Health is not certified under SOC 2 Type 1.

Does Sanford Health have SOC 2 Type 2 certification ?

According to Rankiteo, Sanford Health does not hold a SOC 2 Type 2 certification.

Does Sanford Health comply with GDPR ?

According to Rankiteo, Sanford Health is not listed as GDPR compliant.

Does Sanford Health have PCI DSS certification ?

According to Rankiteo, Sanford Health does not currently maintain PCI DSS compliance.

Does Sanford Health comply with HIPAA ?

According to Rankiteo, Sanford Health is not compliant with HIPAA regulations.

Does Sanford Health have ISO 27001 certification ?

According to Rankiteo,Sanford Health is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Sanford Health

Sanford Health operates primarily in the Hospitals and Health Care industry.

Number of Employees at Sanford Health

Sanford Health employs approximately 15,769 people worldwide.

Subsidiaries Owned by Sanford Health

Sanford Health presently has no subsidiaries across any sectors.

Sanford Health’s LinkedIn Followers

Sanford Health’s official LinkedIn profile has approximately 70,229 followers.

NAICS Classification of Sanford Health

Sanford Health is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Sanford Health’s Presence on Crunchbase

No, Sanford Health does not have a profile on Crunchbase.

Sanford Health’s Presence on LinkedIn

Yes, Sanford Health maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/sanford-health.

Cybersecurity Incidents Involving Sanford Health

As of December 04, 2025, Rankiteo reports that Sanford Health has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Sanford Health has an estimated 30,364 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Sanford Health ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Sanford Health detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with kroll, and communication strategy with dms will inform the impacted patients and provide free identity monitoring services through kroll to some of the affected individuals. the letter they receive will contain those specifics...

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Security Incident at DMS Health Technologies

Description: DMS Health Technologies, the imaging provider for Sanford Health's mobile heart screen trucks, suffered a data security incident. Patient data including name, date of birth, date of service, physician name, and type of exam were potentially compromised. Sanford Health is one of the several DMS contracted partners impacted by this incident.

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach SAN113016923

Data Compromised: Name, Date of birth, Date of service, Physician name, Type of exam

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Name, Date Of Birth, Date Of Service, Physician Name, Type Of Exam and .

Which entities were affected by each incident ?

Incident : Data Breach SAN113016923

Entity Name: Sanford Health

Entity Type: Healthcare Provider

Industry: Healthcare

Location: North DakotaMinnesotaSouth DakotaIowa36 other states

Customers Affected: {'state': 'North Dakota', 'number': 10334}, {'state': 'Minnesota', 'number': 4967}, {'state': 'South Dakota', 'number': 2685}, {'state': 'Iowa', 'number': 1058}, {'state': 'Other', 'number': 'small number'}

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach SAN113016923

Third Party Assistance: Kroll.

Communication Strategy: DMS will inform the impacted patients and provide free identity monitoring services through Kroll to some of the affected individuals. The letter they receive will contain those specifics.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Kroll, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach SAN113016923

Type of Data Compromised: Name, Date of birth, Date of service, Physician name, Type of exam

Number of Records Exposed: 21211

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through DMS will inform the impacted patients and provide free identity monitoring services through Kroll to some of the affected individuals. The letter they receive will contain those specifics..

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Kroll, .

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Name, Date of Birth, Date of Service, Physician Name, Type of Exam and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was kroll, .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Date of Service, Type of Exam, Name, Date of Birth and Physician Name.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 223.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=sanford-health' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge