ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

SHOWTUNES excels at producing concert versions of countless unsung gems of the American Musical Theatre. With scripts in hand, and using minimal staging, props and costumes, SHOWTUNES brings to life the original book and the score while showcasing the vast array of talent from the Seattle area. Come experience what BroadwayWorld.com calls “…a theater-lover’s paradise!”

Showtunes Theatre Company A.I CyberSecurity Scoring

STC

Company Details

Linkedin ID:

showtunes-theater

Employees number:

7

Number of followers:

24

NAICS:

7111

Industry Type:

Performing Arts

Homepage:

showtunestheatre.org

IP Addresses:

0

Company ID:

SHO_8949704

Scan Status:

In-progress

AI scoreSTC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/showtunes-theater.jpeg
STC Performing Arts
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSTC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/showtunes-theater.jpeg
STC Performing Arts
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

STC Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

STC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for STC

Incidents vs Performing Arts Industry Average (This Year)

No incidents recorded for Showtunes Theatre Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Showtunes Theatre Company in 2025.

Incident Types STC vs Performing Arts Industry Avg (This Year)

No incidents recorded for Showtunes Theatre Company in 2025.

Incident History — STC (X = Date, Y = Severity)

STC cyber incidents detection timeline including parent company and subsidiaries

STC Company Subsidiaries

SubsidiaryImage

SHOWTUNES excels at producing concert versions of countless unsung gems of the American Musical Theatre. With scripts in hand, and using minimal staging, props and costumes, SHOWTUNES brings to life the original book and the score while showcasing the vast array of talent from the Seattle area. Come experience what BroadwayWorld.com calls “…a theater-lover’s paradise!”

Loading...
similarCompanies

STC Similar Companies

The Performer's Warehouse

Performing Arts Training - Dance, Voice, Drama The idea of The Performer’s Warehouse originated with several highly trained professional teachers in performing arts who wanted a centralized location in which to house their professional talents and strengths. They wanted a place that would focus o

Sapphires Model Management

Sapphires Model Management is an award winning boutique model agency with an ethical stance based in Mayfair, London. We were founded by entrepreneur Neely Reyes and specialise in representing models with a timeless, classic look. At Sapphires our clients will find an exclusive selection of fres

Limelight Theatre

The Limelight Theatre is celebrating 30 years of providing St. Johns County with an ever-evolving destination for artistic expression. As we enter our 30th year of serving the residents and tourists of our area, we continue to look for opportunities to attract larger and more diverse audiences to ou

The Perlman Music Program

Founded by Toby Perlman in 1994, The Perlman Music Program (PMP) offers unparalleled musical training to young string players of rare and special talent. With a world-class faculty led by Itzhak Perlman and a signature summer program on Shelter Island, PMP is developing the future leaders of classic

Core Dance

For more than four decades, Core Dance has embraced the human form, the creative process and the artist working within it. An award-winning contemporary dance organization with global impact, Core Dance creates, performs, and produces compelling original art that empowers communities to see the self

LUMBERYARD Center for Film & Performing Arts

Serving contemporary performing artists from across the field and welcoming audiences of all levels alike, Lumberyard is a vital, artist-focused part of the nation’s performing arts infrastructure—supporting artists as they challenge themselves, audiences, and the art form. Based in New York Cit

newsone

STC CyberSecurity News

April 16, 2025 07:00 AM
Jacksonville University cuts music and theater programs and lays off 40 faculty members

Jacksonville University will cut music and theater programs from its curriculum in a reorganization that will affect about 100 students and cost 40 faculty...

April 06, 2025 07:00 AM
‘Naman Natwara’: Glorious tribute to golden era of Marathi musical theatre

A unique cultural evening titled 'Natyarang – Naman Natwara' paid a glorious tribute to the golden era of Marathi musical theatre on April 5.

November 20, 2024 08:00 AM
‘A Christmas Story’ musical like the movie, but better from Lexington Theatre Company

You're pleasantly surprised all the hits and the highlights from the movie are there, and then there's a little bit more that you didn't...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

STC CyberSecurity History Information

Official Website of Showtunes Theatre Company

The official website of Showtunes Theatre Company is http://showtunestheatre.org.

Showtunes Theatre Company’s AI-Generated Cybersecurity Score

According to Rankiteo, Showtunes Theatre Company’s AI-generated cybersecurity score is 763, reflecting their Fair security posture.

How many security badges does Showtunes Theatre Company’ have ?

According to Rankiteo, Showtunes Theatre Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Showtunes Theatre Company have SOC 2 Type 1 certification ?

According to Rankiteo, Showtunes Theatre Company is not certified under SOC 2 Type 1.

Does Showtunes Theatre Company have SOC 2 Type 2 certification ?

According to Rankiteo, Showtunes Theatre Company does not hold a SOC 2 Type 2 certification.

Does Showtunes Theatre Company comply with GDPR ?

According to Rankiteo, Showtunes Theatre Company is not listed as GDPR compliant.

Does Showtunes Theatre Company have PCI DSS certification ?

According to Rankiteo, Showtunes Theatre Company does not currently maintain PCI DSS compliance.

Does Showtunes Theatre Company comply with HIPAA ?

According to Rankiteo, Showtunes Theatre Company is not compliant with HIPAA regulations.

Does Showtunes Theatre Company have ISO 27001 certification ?

According to Rankiteo,Showtunes Theatre Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Showtunes Theatre Company

Showtunes Theatre Company operates primarily in the Performing Arts industry.

Number of Employees at Showtunes Theatre Company

Showtunes Theatre Company employs approximately 7 people worldwide.

Subsidiaries Owned by Showtunes Theatre Company

Showtunes Theatre Company presently has no subsidiaries across any sectors.

Showtunes Theatre Company’s LinkedIn Followers

Showtunes Theatre Company’s official LinkedIn profile has approximately 24 followers.

NAICS Classification of Showtunes Theatre Company

Showtunes Theatre Company is classified under the NAICS code 7111, which corresponds to Performing Arts Companies.

Showtunes Theatre Company’s Presence on Crunchbase

No, Showtunes Theatre Company does not have a profile on Crunchbase.

Showtunes Theatre Company’s Presence on LinkedIn

Yes, Showtunes Theatre Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/showtunes-theater.

Cybersecurity Incidents Involving Showtunes Theatre Company

As of December 14, 2025, Rankiteo reports that Showtunes Theatre Company has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Showtunes Theatre Company has an estimated 2,700 peer or competitor companies worldwide.

Showtunes Theatre Company CyberSecurity History Information

How many cyber incidents has Showtunes Theatre Company faced ?

Total Incidents: According to Rankiteo, Showtunes Theatre Company has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Showtunes Theatre Company ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=showtunes-theater' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge