ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Supreme Court of India is the highest judicial forum and final court of appeal under the Constitution of India, the highest constitutional court, with the power of constitutional review. Consisting of the Chief Justice of India and 30 other judges, it has extensive powers in the form of original, appellate and advisory jurisdictions. As the final court of appeal of the country, it takes up appeals primarily against verdicts of the High Courts of various states of the Union and other courts and tribunals. It safeguards fundamental rights of citizens and settles disputes between various governments in the country. As an advisory court, it hears matters which may specifically be referred to it under the Constitution by the President of India. It also may take cognizance of matters on its own, without anyone drawing its attention to them. The law declared by the Supreme Court becomes binding on all courts within India.

Supreme Court of India A.I CyberSecurity Scoring

SCI

Company Details

Linkedin ID:

supreme-court-of-india

Employees number:

8,277

Number of followers:

67,612

NAICS:

92211

Industry Type:

Administration of Justice

Homepage:

sci.gov.in

IP Addresses:

0

Company ID:

SUP_5452966

Scan Status:

In-progress

AI scoreSCI Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/supreme-court-of-india.jpeg
SCI Administration of Justice
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSCI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/supreme-court-of-india.jpeg
SCI Administration of Justice
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

SCI Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

SCI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for SCI

Incidents vs Administration of Justice Industry Average (This Year)

No incidents recorded for Supreme Court of India in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Supreme Court of India in 2025.

Incident Types SCI vs Administration of Justice Industry Avg (This Year)

No incidents recorded for Supreme Court of India in 2025.

Incident History — SCI (X = Date, Y = Severity)

SCI cyber incidents detection timeline including parent company and subsidiaries

SCI Company Subsidiaries

SubsidiaryImage

The Supreme Court of India is the highest judicial forum and final court of appeal under the Constitution of India, the highest constitutional court, with the power of constitutional review. Consisting of the Chief Justice of India and 30 other judges, it has extensive powers in the form of original, appellate and advisory jurisdictions. As the final court of appeal of the country, it takes up appeals primarily against verdicts of the High Courts of various states of the Union and other courts and tribunals. It safeguards fundamental rights of citizens and settles disputes between various governments in the country. As an advisory court, it hears matters which may specifically be referred to it under the Constitution by the President of India. It also may take cognizance of matters on its own, without anyone drawing its attention to them. The law declared by the Supreme Court becomes binding on all courts within India.

Loading...
similarCompanies

SCI Similar Companies

Candidate, New Mexico Court of Appeals

Dennis W. Montoya, a noted New Mexico Civil Rights attorney, announces his candidacy for New Mexico Court of Appeals, Position 2. Mr. Montoya, a Democrat, is from Lucero, Mora County, New Mexico, where he grew up on a small cattle ranch. He is married to Jean M. Torres-Montoya of Albuquerque, New Me

Giurisprudenza delle Imprese

Il sito Giurisprudenza delle Imprese si pone l’obiettivo di mettere a disposizione con la massima tempestività tutte le sentenze, i provvedimenti e gli altri materiali dei Tribunali delle Imprese di Milano, Roma, Bologna, Genova, Venezia, Napoli, Catania, Palermo, Catanzaro e Torino. Tutti i provved

EGS Advogados

Aliamos conhecimento jurídico à tecnologia para oferecer aos nossos clientes soluções de advocacia full service com atendimento personalizado. Com mais de 30 anos de atuação, e sempre em busca de soluções inovadoras, temos uma atuação orientada por dados e voltada à geração de valor aos clientes.

Candidate for Ohio Supreme Court

Judge Terri Jamison was elected in 2020 to the Tenth District Court of Appeals. Judge Jamison was elected in November 2012 to the Franklin County Court of Common Pleas, Division of Domestic Relations and Juvenile Branch. She presided over divorce, dissolution, legal separations, child custody, child

Criminal Justice Inspection NI

CJI is an independent statutory inspectorate with responsibility for inspecting all aspects of the criminal justice system in Northern Ireland apart from the judiciary. It also inspects a number of other agencies and organisations that link into the criminal justice system. It endeavours through i

CARLINI SOCIEDADE DE ADVOGADOS

Escritório de advocacia e consultoria jurídica nas áreas de seguro, responsabilidade civil, gerenciamento de crise e relações de consumo. Atua também em área de prospecção e formatação de novos negócios de seguros para seguradoras, participando de visitas técnicas a clientes e corretores de seguros

newsone

SCI CyberSecurity News

November 01, 2025 07:00 AM
Can’t quiz lawyer on client’s crimes: Supreme Court

India News: 'No immunity if lawyer complicit in crime, or is in-house counsel'

November 01, 2025 07:00 AM
Accused delaying trial cannot get benefit of bail: Supreme Court

India News: The Supreme Court witnessed the misuse of its bail ruling when an accused sought release after serving half the maximum sentence...

November 01, 2025 07:00 AM
Pocso FIR quashed: High court cites lawful marriage, peaceful family life

India News: Punjab and Haryana High Court has quashed a POCSO FIR against a man accused of kidnapping and raping a minor. The court noted...

October 31, 2025 07:00 AM
Landlord vs tenant eviction case: Supreme Court rules in favour of landlord despite tenant’s son not sign

India Business News: The Supreme Court ruled in favour of a Bengaluru landlord in a tenant eviction case. The apex court held that rent...

October 31, 2025 07:00 AM
Brother wins Supreme Court case over sale of father's house despite no share in Will: Here's why the apex

India Business News: The Supreme Court has ruled that only a registered sale deed can transfer property ownership, not an unproven Will or...

October 31, 2025 07:00 AM
How could ED move court to ask TN police to register case, asks Madras high court

CHENNAI: Being itself an investigating agency, how could the Enforcement Directorate approach the court for a direction to the Tamil Nadu...

October 29, 2025 07:00 AM
Ladakh violence: Supreme Court seeks Centre's response; to hear Sonam Wangchuk wife’s amended plea on Nov

India News: The Supreme Court will hear an amended petition on November 24. Gitanjali Angmo, wife of activist Sonam Wangchuk, challenges his...

October 29, 2025 07:00 AM
Supreme Court upholds Bombay high court order reinstating Air India employees after unconstitutional term

Mumbai: The Supreme Court on Tuesday declined to interfere with a 2019 Bombay High Court judgment that quashed the termination by Air India...

October 25, 2025 07:00 AM
Telecommunications (Telecom Cyber Security) Amendment Rules, 2025 | SCC Times

Telecommunications (Telecom Cyber Security) Amendment Rules, 2025, introduce mobile number validation platform, new compliance obligations...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

SCI CyberSecurity History Information

Official Website of Supreme Court of India

The official website of Supreme Court of India is http://www.sci.gov.in/.

Supreme Court of India’s AI-Generated Cybersecurity Score

According to Rankiteo, Supreme Court of India’s AI-generated cybersecurity score is 776, reflecting their Fair security posture.

How many security badges does Supreme Court of India’ have ?

According to Rankiteo, Supreme Court of India currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Supreme Court of India have SOC 2 Type 1 certification ?

According to Rankiteo, Supreme Court of India is not certified under SOC 2 Type 1.

Does Supreme Court of India have SOC 2 Type 2 certification ?

According to Rankiteo, Supreme Court of India does not hold a SOC 2 Type 2 certification.

Does Supreme Court of India comply with GDPR ?

According to Rankiteo, Supreme Court of India is not listed as GDPR compliant.

Does Supreme Court of India have PCI DSS certification ?

According to Rankiteo, Supreme Court of India does not currently maintain PCI DSS compliance.

Does Supreme Court of India comply with HIPAA ?

According to Rankiteo, Supreme Court of India is not compliant with HIPAA regulations.

Does Supreme Court of India have ISO 27001 certification ?

According to Rankiteo,Supreme Court of India is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Supreme Court of India

Supreme Court of India operates primarily in the Administration of Justice industry.

Number of Employees at Supreme Court of India

Supreme Court of India employs approximately 8,277 people worldwide.

Subsidiaries Owned by Supreme Court of India

Supreme Court of India presently has no subsidiaries across any sectors.

Supreme Court of India’s LinkedIn Followers

Supreme Court of India’s official LinkedIn profile has approximately 67,612 followers.

NAICS Classification of Supreme Court of India

Supreme Court of India is classified under the NAICS code 92211, which corresponds to Courts.

Supreme Court of India’s Presence on Crunchbase

No, Supreme Court of India does not have a profile on Crunchbase.

Supreme Court of India’s Presence on LinkedIn

Yes, Supreme Court of India maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/supreme-court-of-india.

Cybersecurity Incidents Involving Supreme Court of India

As of December 08, 2025, Rankiteo reports that Supreme Court of India has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Supreme Court of India has an estimated 330 peer or competitor companies worldwide.

Supreme Court of India CyberSecurity History Information

How many cyber incidents has Supreme Court of India faced ?

Total Incidents: According to Rankiteo, Supreme Court of India has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Supreme Court of India ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in TykoDev cherry-studio-TykoFork 0.1. This issue affects the function redirectToAuthorization of the file /.well-known/oauth-authorization-server of the component OAuth Server Discovery. Such manipulation of the argument authorizationUrl leads to os command injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in code-projects Question Paper Generator up to 1.0. This vulnerability affects unknown code of the file /selectquestionuser.php. This manipulation of the argument subid causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected by this vulnerability is an unknown functionality of the file /dishsub.php. The manipulation of the argument item.name results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected is an unknown function of the file /usersub.php of the component Request Pending Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:N/I:P/A:N
cvss3
Base: 3.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Verysync 微力同步 up to 2.21.3. This impacts an unknown function of the file /rest/f/api/resources/f96956469e7be39d/tmp/text.txt?override=false of the component Web Administration Module. Executing manipulation can lead to unrestricted upload. The attack may be performed from remote. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=supreme-court-of-india' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge