ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Total attack surface visibility, from the surface to the dark web Searchlight Cyber provides organizations with relevant and actionable threat intelligence, to help them identify and prevent criminal activity. Originally founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. The company has expanded and evolved, adding external threat management capabilities to create a Continuous Threat Exposure Management platform for organizations. Today we help government and law enforcement, enterprises, and managed security services providers around the world to identify threats and prevent attacks.

Searchlight Cyber A.I CyberSecurity Scoring

Searchlight Cyber

Company Details

Linkedin ID:

searchlight-cyber

Employees number:

82

Number of followers:

5,414

NAICS:

541514

Industry Type:

Computer and Network Security

Homepage:

slcyber.io

IP Addresses:

0

Company ID:

SEA_8661546

Scan Status:

In-progress

AI scoreSearchlight Cyber Risk Score (AI oriented)

Between 550 and 599

https://images.rankiteo.com/companyimages/searchlight-cyber.jpeg
Searchlight Cyber Computer and Network Security
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSearchlight Cyber Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/searchlight-cyber.jpeg
Searchlight Cyber Computer and Network Security
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Searchlight Cyber Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Searchlight Cyber Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Searchlight Cyber

Incidents vs Computer and Network Security Industry Average (This Year)

No incidents recorded for Searchlight Cyber in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Searchlight Cyber in 2025.

Incident Types Searchlight Cyber vs Computer and Network Security Industry Avg (This Year)

No incidents recorded for Searchlight Cyber in 2025.

Incident History — Searchlight Cyber (X = Date, Y = Severity)

Searchlight Cyber cyber incidents detection timeline including parent company and subsidiaries

Searchlight Cyber Company Subsidiaries

SubsidiaryImage

Total attack surface visibility, from the surface to the dark web Searchlight Cyber provides organizations with relevant and actionable threat intelligence, to help them identify and prevent criminal activity. Originally founded in 2017 with a mission to stop criminals acting with impunity on the dark web, we have been involved in some of the world’s largest dark web investigations and have the most comprehensive dataset based on proprietary techniques and ground-breaking academic research. The company has expanded and evolved, adding external threat management capabilities to create a Continuous Threat Exposure Management platform for organizations. Today we help government and law enforcement, enterprises, and managed security services providers around the world to identify threats and prevent attacks.

Loading...
similarCompanies

Searchlight Cyber Similar Companies

NETWORK-SECURITY-SOLUTIONS

## Our core business We manage linux / unix server infrastructures and build the efficient and secure networking environments using hardware cutting edge technologies suited to the needs of the project and the client. We believe in quality, opposed to quantity. Our company consists of highly

CrowdStrike

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk — endpoints and cloud workloads, identity and data. Powered by the CrowdStrike Security Cloud and world-clas

Palo Alto Networks

Palo Alto Networks, the global cybersecurity leader, is shaping the cloud-centric future with technology that is transforming the way people and organizations operate. Our mission is to be the cybersecurity partner of choice, protecting our digital way of life. We help address the world's greatest s

newsone

Searchlight Cyber CyberSecurity News

November 24, 2025 11:07 AM
CISA Urges Patch of Actively Exploited Flaw in Oracle Identity Manager

A critical security vulnerability in Oracle Identity Manager is being exploited in the wild, according to the US Cybersecurity and...

November 22, 2025 08:00 AM
CISA Warns of Actively Exploited Critical Oracle Identity Manager Zero-Day Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a critical security flaw impacting Oracle Identity Manager...

October 31, 2025 07:00 AM
Searchlight Cyber Buys Intangic to Help Quantify Cyber Risk

The acquisition of Intangic enhances Searchlight Cyber's ability to quantify and price cyber risk by using AI and dark web intelligence.

October 31, 2025 07:00 AM
MSSP Market News: Security, Identity, and Risk Converge Across This Week’s Deals

The next phase of cybersecurity isn't about more tools - it's about unified, intelligent control.

October 29, 2025 07:00 AM
Searchlight Cyber Expands External Risk Platform with Intangic Acquisition

The acquisition gives enterprises and security providers a clearer, data-backed view of cyber exposure and its business impact.

October 28, 2025 07:00 AM
SEARCHLIGHT CYBER ACQUIRES CYBER RISK MANAGEMENT COMPANY INTANGIC

Strategic acquisition strengthens Searchlight Cyber's External Cyber Risk Management offering and deepens its expertise in cyber risk...

October 24, 2025 07:00 AM
Cybersecurity on a Budget

THE PUSH FOR businesses to adopt new technologies such Cloud Computing and AI are inescapable. Quantum Computing is likely to be the next...

September 05, 2025 07:00 AM
Minister of Information Technology emphasises the importance of Cybersecurity

Robust cybersecurity must be at the heart of the digital transformation that is currently taking place in St Vincent and the Grenadines...

August 26, 2025 07:00 AM
AI tracks hackers on the dark web

A product helps law enforcement and cybersecurity professionals identify emerging threats. Share; Share AI tracks hackers on the dark web...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Searchlight Cyber CyberSecurity History Information

Official Website of Searchlight Cyber

The official website of Searchlight Cyber is http://www.slcyber.io.

Searchlight Cyber’s AI-Generated Cybersecurity Score

According to Rankiteo, Searchlight Cyber’s AI-generated cybersecurity score is 556, reflecting their Very Poor security posture.

How many security badges does Searchlight Cyber’ have ?

According to Rankiteo, Searchlight Cyber currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Searchlight Cyber have SOC 2 Type 1 certification ?

According to Rankiteo, Searchlight Cyber is not certified under SOC 2 Type 1.

Does Searchlight Cyber have SOC 2 Type 2 certification ?

According to Rankiteo, Searchlight Cyber does not hold a SOC 2 Type 2 certification.

Does Searchlight Cyber comply with GDPR ?

According to Rankiteo, Searchlight Cyber is not listed as GDPR compliant.

Does Searchlight Cyber have PCI DSS certification ?

According to Rankiteo, Searchlight Cyber does not currently maintain PCI DSS compliance.

Does Searchlight Cyber comply with HIPAA ?

According to Rankiteo, Searchlight Cyber is not compliant with HIPAA regulations.

Does Searchlight Cyber have ISO 27001 certification ?

According to Rankiteo,Searchlight Cyber is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Searchlight Cyber

Searchlight Cyber operates primarily in the Computer and Network Security industry.

Number of Employees at Searchlight Cyber

Searchlight Cyber employs approximately 82 people worldwide.

Subsidiaries Owned by Searchlight Cyber

Searchlight Cyber presently has no subsidiaries across any sectors.

Searchlight Cyber’s LinkedIn Followers

Searchlight Cyber’s official LinkedIn profile has approximately 5,414 followers.

NAICS Classification of Searchlight Cyber

Searchlight Cyber is classified under the NAICS code 541514, which corresponds to Others.

Searchlight Cyber’s Presence on Crunchbase

Yes, Searchlight Cyber has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/searchlight-security.

Searchlight Cyber’s Presence on LinkedIn

Yes, Searchlight Cyber maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/searchlight-cyber.

Cybersecurity Incidents Involving Searchlight Cyber

As of December 24, 2025, Rankiteo reports that Searchlight Cyber has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Searchlight Cyber has an estimated 3,181 peer or competitor companies worldwide.

Searchlight Cyber CyberSecurity History Information

How many cyber incidents has Searchlight Cyber faced ?

Total Incidents: According to Rankiteo, Searchlight Cyber has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Searchlight Cyber ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

httparty is an API tool. In versions 0.23.2 and prior, httparty is vulnerable to SSRF. This issue can pose a risk of leaking API keys, and it can also allow third parties to issue requests to internal servers. This issue has been patched via commit 0529bcd.

Risk Information
cvss4
Base: 8.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

5ire is a cross-platform desktop artificial intelligence assistant and model context protocol client. In versions 0.15.2 and prior, an RCE vulnerability exists in useMarkdown.ts, where the markdown-it-mermaid plugin is initialized with securityLevel: 'loose'. This configuration explicitly permits the rendering of HTML tags within Mermaid diagram nodes. This issue has not been patched at time of publication.

Risk Information
cvss3
Base: 9.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

continuwuity is a Matrix homeserver written in Rust. Prior to version 0.5.0, this vulnerability allows a remote, unauthenticated attacker to force the target server to cryptographically sign arbitrary membership events. The flaw exists because the server fails to validate the origin of a signing request, provided the event's state_key is a valid user ID belonging to the target server. This issue has been patched in version 0.5.0. A workaround for this issue involves blocking access to the PUT /_matrix/federation/v2/invite/{roomId}/{eventId} endpoint using the reverse proxy.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0.3.80 and 1.1.8, and prior to langchain versions 0.3.37 and 1.2.3, a serialization injection vulnerability exists in LangChain JS's toJSON() method (and subsequently when string-ifying objects using JSON.stringify(). The method did not escape objects with 'lc' keys when serializing free-form data in kwargs. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in @langchain/core versions 0.3.80 and 1.1.8, and langchain versions 0.3.37 and 1.2.3

Risk Information
cvss3
Base: 8.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Description

LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81 and 1.2.5, a serialization injection vulnerability exists in LangChain's dumps() and dumpd() functions. The functions do not escape dictionaries with 'lc' keys when serializing free-form dictionaries. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in versions 0.3.81 and 1.2.5.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=searchlight-cyber' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge