Comparison Overview

ST TAMMANY PARISH

VS

City of Seattle

ST TAMMANY PARISH

1505 N Florida St Covington, LA 70433, US
Last Update: 2025-03-15 (UTC)
Between 900 and 1000

Excellent

None

NAICS: 922
NAICS Definition:
Employees: 2-10
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

City of Seattle

Seattle City Hall, 600 Fourth Avenue, Seattle, WA, US, 98124
Last Update: 2025-07-26 (UTC)

Strong

Between 800 and 900

Work With Purpose. Shape Seattle. Inspire the World. Seattle is more than a world-class city โ€” itโ€™s a vibrant, evolving community rooted in shared values of sustainability, innovation, and inclusion. As a public employer, the City of Seattle is committed to building a city that works for everyone โ€” where communities thrive, opportunity is accessible, and public service drives real, lasting impact. With more than 12,000 employees across 40+ departments, weโ€™re proud to serve the people of Seattle in every aspect of city life โ€” from transportation and utilities to immigrant and refugee affairs, arts and culture, housing, and environmental stewardship. Whether you're maintaining parks, delivering clean water, strengthening neighborhoods, or shaping policy, your work helps power a city that puts people first. We offer more than 1,100 job titles โ€” from seasonal and entry-level positions to senior leadership roles โ€” across a wide range of fields: skilled trades, technology, finance, urban planning, public health, human services, public safety, and more. Whatever your background or career path, thereโ€™s a meaningful place for you here. At the City of Seattle, public service is more than a job โ€” it's a shared purpose. We donโ€™t just serve our community โ€” we strive to be a model of what good government can be: inclusive, innovative, equitable, transparent, collaborative, and visionary. We believe that local leadership, done right, can inspire change far beyond our city limits. Joining the City of Seattle means joining a diverse, dedicated team that believes in the power of community and the possibility of progress. Together, weโ€™re building a city where everyone can live, work, and thrive, and showing whatโ€™s possible when government works for the people it serves. Come build your career and community with us! #OneSeattle View the City's policies at seattle.gov/digital

NAICS: 92
NAICS Definition: Public Administration
Employees: 10,579
Subsidiaries: 26
12-month incidents
0
Known data breaches
0
Attack type number
2

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/st-tammany-parish.jpeg
ST TAMMANY PARISH
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/city-of-seattle.jpeg
City of Seattle
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
ST TAMMANY PARISH
100%
Compliance Rate
0/4 Standards Verified
City of Seattle
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for ST TAMMANY PARISH in 2025.

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for City of Seattle in 2025.

Incident History โ€” ST TAMMANY PARISH (X = Date, Y = Severity)

ST TAMMANY PARISH cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” City of Seattle (X = Date, Y = Severity)

City of Seattle cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/st-tammany-parish.jpeg
ST TAMMANY PARISH
Incidents

No Incident

https://images.rankiteo.com/companyimages/city-of-seattle.jpeg
City of Seattle
Incidents

Date Detected: 5/2024
Type:Ransomware
Attack Vector: Ransomware
Blog: Blog

Date Detected: 3/2021
Type:Cyber Attack
Attack Vector: Cyberattack on Microsoft Exchange email servers
Blog: Blog

FAQ

ST TAMMANY PARISH company company demonstrates a stronger AI risk posture compared to City of Seattle company company, reflecting its advanced AI governance and monitoring frameworks.

City of Seattle company has historically faced a number of disclosed cyber incidents, whereas ST TAMMANY PARISH company has not reported any.

In the current year, City of Seattle company and ST TAMMANY PARISH company have not reported any cyber incidents.

City of Seattle company has confirmed experiencing a ransomware attack, while ST TAMMANY PARISH company has not reported such incidents publicly.

Neither City of Seattle company nor ST TAMMANY PARISH company has reported experiencing a data breach publicly.

City of Seattle company has reported targeted cyberattacks, while ST TAMMANY PARISH company has not reported such incidents publicly.

Neither ST TAMMANY PARISH company nor City of Seattle company has reported experiencing or disclosing vulnerabilities publicly.

City of Seattle company has more subsidiaries worldwide compared to ST TAMMANY PARISH company.

City of Seattle company employs more people globally than ST TAMMANY PARISH company, reflecting its scale as a Government Administration.

Latest Global CVEs (Not Company-Specific)

Description

FreshRSS is a free, self-hostable RSS aggregator. Versions 1.26.3 and below do not sanitize certain event handler attributes in feed content, so by finding a page that renders feed entries without CSP, it is possible to execute an XSS payload. The Allow API access authentication setting needs to be enabled by the instance administrator beforehand for the attack to work as it relies on api/query.php. An account takeover is possible by sending a change password request via the XSS payload / setting UserJS for persistence / stealing the autofill password / displaying a phishing page with a spoofed URL using history.replaceState() If the victim is an administrator, the attacker can also perform administrative actions. This issue is fixed in version 1.27.0.

Risk Information
cvss3
Base: 6.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
Description

go-f3 is a Golang implementation of Fast Finality for Filecoin (F3). In versions 0.8.6 and below, go-f3 panics when it validates a "poison" messages causing Filecoin nodes consuming F3 messages to become vulnerable. A "poison" message can can cause integer overflow in the signer index validation, which can cause the whole node to crash. These malicious messages aren't self-propagating since the bug is in the validator. An attacker needs to directly send the message to all targets. This issue is fixed in version 0.8.7.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

go-f3 is a Golang implementation of Fast Finality for Filecoin (F3). In versions 0.8.8 and below, go-f3's justification verification caching mechanism has a vulnerability where verification results are cached without properly considering the context of the message. An attacker can bypass justification verification by submitting a valid message with a correct justification and then reusing the same cached justification in contexts where it would normally be invalid. This occurs because the cached verification does not properly validate the relationship between the justification and the specific message context it's being used with. This issue is fixed in version 0.8.9.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
Description

mkdocs-include-markdown-plugin is an Mkdocs Markdown includer plugin. In versions 7.1.7 and below, there is a vulnerability where unvalidated input can collide with substitution placeholders. This issue is fixed in version 7.1.8.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Description

go-mail is a comprehensive library for sending mails with Go. In versions 0.7.0 and below, due to incorrect handling of the mail.Address values when a sender- or recipient address is passed to the corresponding MAIL FROM or RCPT TO commands of the SMTP client, there is a possibility of wrong address routing or even ESMTP parameter smuggling. For successful exploitation, it is required that the user's code allows for arbitrary mail address input (i. e. through a web form or similar). If only static mail addresses are used (i. e. in a config file) and the mail addresses in use do not consist of quoted local parts, this should not affect users. This issue is fixed in version 0.7.1

Risk Information
cvss4
Base: 8.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X