ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

St. Mary’s Medical Center is a leader in critical care medicine, treating more than 70,000 emergency and trauma patients each year. Our hospital has multiple specialized programs, including a state-designated Regional Perinatal Intensive Care Center and Level III Neonatal Intensive Care Unit. St. Mary’s Medical Center delivers the most babies in Palm Beach County. Our physicians, nurses and staff are dedicated to providing expert, compassionate care. The services we provide include emergency care, heart care, obstetrics, orthopedics, pediatrics, kidney dialysis, neurology, physical therapy, psychiatry, stroke treatment, wound care, diagnostic Imaging and bloodless medicine. St. Mary’s Medical Center has achieved top quality awards through The Birthplace, our level I trauma center, comprehensive stroke center, level III NICU and more. With advanced diagnostic and imaging services, St. Mary’s Medical Center is the only GE Show Site in the Southeastern United States for neurointerventional imaging technology.

St. Mary's Medical Center A.I CyberSecurity Scoring

SMMC

Company Details

Linkedin ID:

st-mary-s-medical-center

Employees number:

736

Number of followers:

4,453

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

stmarysmc.com

IP Addresses:

0

Company ID:

ST._6747914

Scan Status:

In-progress

AI scoreSMMC Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/st-mary-s-medical-center.jpeg
SMMC Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSMMC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/st-mary-s-medical-center.jpeg
SMMC Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

SMMC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
St. Mary's Medical CenterRansomware100704/2022
Rankiteo Explanation :
Attack that could injure or kill people

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affect many of its systems and disrupted its acute care operations. However, the hospital staff did not clear if any patient data was compromised or if ransom was demanded.

St. Mary's Medical Center
Ransomware
Severity: 100
Impact: 7
Seen: 04/2022
Blog:
Rankiteo Explanation
Attack that could injure or kill people

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affect many of its systems and disrupted its acute care operations. However, the hospital staff did not clear if any patient data was compromised or if ransom was demanded.

Ailogo

SMMC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for SMMC

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for St. Mary's Medical Center in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for St. Mary's Medical Center in 2025.

Incident Types SMMC vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for St. Mary's Medical Center in 2025.

Incident History — SMMC (X = Date, Y = Severity)

SMMC cyber incidents detection timeline including parent company and subsidiaries

SMMC Company Subsidiaries

SubsidiaryImage

St. Mary’s Medical Center is a leader in critical care medicine, treating more than 70,000 emergency and trauma patients each year. Our hospital has multiple specialized programs, including a state-designated Regional Perinatal Intensive Care Center and Level III Neonatal Intensive Care Unit. St. Mary’s Medical Center delivers the most babies in Palm Beach County. Our physicians, nurses and staff are dedicated to providing expert, compassionate care. The services we provide include emergency care, heart care, obstetrics, orthopedics, pediatrics, kidney dialysis, neurology, physical therapy, psychiatry, stroke treatment, wound care, diagnostic Imaging and bloodless medicine. St. Mary’s Medical Center has achieved top quality awards through The Birthplace, our level I trauma center, comprehensive stroke center, level III NICU and more. With advanced diagnostic and imaging services, St. Mary’s Medical Center is the only GE Show Site in the Southeastern United States for neurointerventional imaging technology.

Loading...
similarCompanies

SMMC Similar Companies

Atrium Health Wake Forest Baptist

Atrium Health Wake Forest Baptist is a nationally recognized academic medical center and health system based in Winston-Salem, NC, part of Advocate Health, the third-largest nonprofit health system in the United States. Atrium Health Wake Forest Baptist’s two main components are an integrated clin

Encompass Health

Encompass Health is the largest owner and operator of rehabilitation hospitals in the United States. With a national footprint that includes 158 hospitals in 37 states and Puerto Rico, the Company provides high-quality, compassionate rehabilitative care for patients recovering from a major injury or

Aveanna Healthcare

About Aveanna It all started with a simple idea: How can we help people live better lives by providing better homecare? That idea became a company called Aveanna, dedicated to bringing new possibilities and new hope to those we serve. At Aveanna, we believe that the ultimate place for caring is rig

Boston Children's Hospital

Boston Children's Hospital is a 404-bed comprehensive center for pediatric health care. As one of the largest pediatric medical centers in the United States, Boston Children's offers a complete range of health care services for children from birth through 21 years of age. (Our services can begin int

MD Anderson Cancer Center

The University of Texas MD Anderson Cancer Center is one of the world's most respected centers devoted exclusively to cancer patient care, research, education and prevention. MD Anderson provides cancer care at several convenient locations throughout the Greater Houston Area and collaborates with co

Region Skåne

Region Skåne, or Skåne Regional Council, is the self-governing authority of Skåne, the southernmost county of Sweden. Region Skåne has its head office in the city of Kristianstad and has work places in every municipality in Skåne. Region Skåne is responsible for healthcare and medical services, t

Cedars-Sinai

Since its beginning in 1902, Cedars-Sinai has evolved to meet the healthcare needs of one of the most diverse regions in the nation, continually setting new standards for quality and innovation in patient care, research, teaching and community service. Today, Cedars-Sinai is widely known for its na

Penn Medicine, University of Pennsylvania Health System

Penn Medicine’s mission is to advance knowledge and improve health through research, patient care, and the education of trainees in an inclusive culture that embraces diversity, fosters innovation, stimulates critical thinking, supports lifelong learning, and sustains our legacy of excellence. Penn

International SOS

The International SOS Group of Companies has been in the business of saving lives for over 40 years. Protecting global workforces from health and security threats, we deliver customised health, security risk management and wellbeing solutions to fuel our clients’ growth and productivity. In the even

newsone

SMMC CyberSecurity News

October 31, 2025 07:00 AM
Family Health West hit by cyberattack

On Tuesday morning, Family Health West Hospital in Fruita discovered that it was the target of a cyberattack.

September 19, 2025 07:00 AM
Marshall University expands graduate medical education with anesthesiology residency program

Huntington, WV (WOAY)- Marshall University's Joan C. Edwards School of Medicine is expanding its graduate medical education with a brand-new...

July 14, 2025 07:00 AM
Covenant Health: 7,864 Individuals Affected by May 2025 Ransomware Attack

Covenant Health has published a substitute breach notice about its recent cyberattack and has started issuing notification letters to the...

July 09, 2025 07:00 AM
Trump bill will have major impact on health care cybersecurity, experts warn Congress

Witnesses at a Senate hearing Wednesday connected One Big Beautiful Bill provisions to potential cyber issues in the health care sector,...

July 01, 2025 07:00 AM
Lewiston's hospitals are back online after a cyber security incident caused outage

LEWISTON (WGME)— Lewiston's two hospitals are back online after experiencing cybersecurity incidents about a month ago.

June 30, 2025 07:00 AM
Both Lewiston hospitals’ systems completely restored after ‘cyber incident’

Both hospitals announced Monday they had fully restored their computer systems in all their hospitals and provider offices.

June 19, 2025 07:00 AM
Cyberattacks disrupt Maine hospitals, forces ambulance diversions

Cyberattacks at two Lewiston hospitals forced EMS diversions and manual recordkeeping, disrupting surgeries, prescriptions and lab services.

June 17, 2025 07:00 AM
Cyber experts call for supercharging volunteer network to protect community organizations

To defend “target rich, resource poor” critical infrastructure from cyberattacks, the US must expand its patchwork volunteer system, a new report concludes.

June 15, 2025 07:00 AM
Lewiston-area patients left waiting for care after hospital cyber incidents

Two health care systems were breached in subsequent weeks, leaving many patients scrambling. What — and who — caused them remains unknown...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

SMMC CyberSecurity History Information

Official Website of St. Mary's Medical Center

The official website of St. Mary's Medical Center is https://www.stmarysmc.com/.

St. Mary's Medical Center’s AI-Generated Cybersecurity Score

According to Rankiteo, St. Mary's Medical Center’s AI-generated cybersecurity score is 717, reflecting their Moderate security posture.

How many security badges does St. Mary's Medical Center’ have ?

According to Rankiteo, St. Mary's Medical Center currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does St. Mary's Medical Center have SOC 2 Type 1 certification ?

According to Rankiteo, St. Mary's Medical Center is not certified under SOC 2 Type 1.

Does St. Mary's Medical Center have SOC 2 Type 2 certification ?

According to Rankiteo, St. Mary's Medical Center does not hold a SOC 2 Type 2 certification.

Does St. Mary's Medical Center comply with GDPR ?

According to Rankiteo, St. Mary's Medical Center is not listed as GDPR compliant.

Does St. Mary's Medical Center have PCI DSS certification ?

According to Rankiteo, St. Mary's Medical Center does not currently maintain PCI DSS compliance.

Does St. Mary's Medical Center comply with HIPAA ?

According to Rankiteo, St. Mary's Medical Center is not compliant with HIPAA regulations.

Does St. Mary's Medical Center have ISO 27001 certification ?

According to Rankiteo,St. Mary's Medical Center is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of St. Mary's Medical Center

St. Mary's Medical Center operates primarily in the Hospitals and Health Care industry.

Number of Employees at St. Mary's Medical Center

St. Mary's Medical Center employs approximately 736 people worldwide.

Subsidiaries Owned by St. Mary's Medical Center

St. Mary's Medical Center presently has no subsidiaries across any sectors.

St. Mary's Medical Center’s LinkedIn Followers

St. Mary's Medical Center’s official LinkedIn profile has approximately 4,453 followers.

NAICS Classification of St. Mary's Medical Center

St. Mary's Medical Center is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

St. Mary's Medical Center’s Presence on Crunchbase

No, St. Mary's Medical Center does not have a profile on Crunchbase.

St. Mary's Medical Center’s Presence on LinkedIn

Yes, St. Mary's Medical Center maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/st-mary-s-medical-center.

Cybersecurity Incidents Involving St. Mary's Medical Center

As of November 27, 2025, Rankiteo reports that St. Mary's Medical Center has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

St. Mary's Medical Center has an estimated 29,992 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at St. Mary's Medical Center ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on Good Samaritan and St. Mary’s Medical Center

Description: Good Samaritan and the St. Mary’s Medical Center in West Palm Beach suffered a ransomware attack that crippled its phone and computer systems. The attack affected many of its systems and disrupted its acute care operations. However, the hospital staff did not confirm if any patient data was compromised or if ransom was demanded.

Type: Ransomware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware STM12420522

Systems Affected: phonecomputer

Operational Impact: disrupted acute care operations

Which entities were affected by each incident ?

Incident : Ransomware STM12420522

Entity Name: ['Good Samaritan', 'St. Mary’s Medical Center']

Entity Type: Healthcare

Industry: Healthcare

Location: West Palm Beach

Additional Questions

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was phonecomputer.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=st-mary-s-medical-center' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge