Company Details
suttle-straus
103
2,882
323
suttle-straus.com
0
SUT_2825297
In-progress

Suttle-Straus Company CyberSecurity Posture
suttle-straus.comWelcome to the Suttle-Straus LinkedIn page. Follow us as a resource for marketing solutions that allow you to make lasting impressions in your customers’ minds! In the meantime, who is Suttle-Straus? We were founded over 100 years ago on the principles of service, quality and innovation. Listening to our clients and providing services to address their business issues, from conventional print to online storefronts, has transformed a small family business into the comprehensive marketing-services provider we are today. Suttle-Straus provides comprehensive marketing solutions including creative design, mailing, fulfillment, distribution, displays, signage, promotional products, conventional and digital printing. Our print-on-demand technology advances the execution speed of local marketing for distributed networks. Through long-term, collaborative client partnerships, Suttle-Straus delivers marketing solutions that help our customers win. Learn more at www.suttle-straus.com. Your success is our future!
Company Details
suttle-straus
103
2,882
323
suttle-straus.com
0
SUT_2825297
In-progress
Between 750 and 799

Suttle-Straus Global Score (TPRM)XXXX

Description: The Maine Office of the Attorney General reported a data breach involving Telephone and Data Systems, Inc. on June 23, 2021. The breach occurred on January 20, 2021, due to an external system breach (hacking) affecting 99 individuals in total, including 9 residents. The compromised information included Social Security Numbers, and identity theft protection services were offered for 24 months through Experian.
Description: US mobile carrier in UScellular was hacked in December 2021 and its data was compromised in the attack. The personal information of 405 clients was stolen and the attackers also ported some of the affected customers' numbers. The company immediately disconnected the computer accessed by unauthorized individuals from the internet to contain the attack.
Description: The Maine Office of the Attorney General reported a data breach involving UScellular on February 13, 2024. The breach occurred on January 28, 2024, due to an external system breach (hacking), affecting 100 individuals, including 8 residents. Information compromised includes customer account numbers, names, addresses, and PIN codes, but sensitive personal information such as Social Security numbers and credit card details is masked and was not accessed.
Description: The Maine Office of the Attorney General reported a data breach at US Cellular on September 18, 2020, involving hacking. The breach affected a total of 78 individuals, with 1 resident specifically impacted. The breach was discovered on September 23, 2020, and notifications were sent out on October 3, 2020.
Description: The Federal Communications Commission (FCC) disclosed a data breach affecting **UScellular** in early November 2022. Between **October 29 and October 31, 2022**, unauthorized actors gained access to the company’s systems, compromising **customer billing information**, including **names, addresses, PIN codes, and cellular telephone numbers**. While the exact number of impacted individuals remains undisclosed, the breach exposed sensitive personal data that could facilitate **identity theft, SIM-swapping attacks, or targeted phishing campaigns**. The incident highlights vulnerabilities in UScellular’s security protocols, raising concerns over the protection of customer data. Although no financial records (e.g., credit card details) or highly sensitive information (e.g., Social Security numbers) were reported as stolen, the exposure of **PIN codes**—often used for account authentication—poses a significant risk of **fraudulent account takeovers**. The breach underscores the growing threat of **cyber intrusions targeting telecom providers**, where even non-financial data can be weaponized for malicious purposes. UScellular has not publicly detailed the attack vector, but the FCC’s involvement suggests regulatory scrutiny over compliance with data protection standards.


No incidents recorded for Suttle-Straus in 2025.
No incidents recorded for Suttle-Straus in 2025.
No incidents recorded for Suttle-Straus in 2025.
Suttle-Straus cyber incidents detection timeline including parent company and subsidiaries

Welcome to the Suttle-Straus LinkedIn page. Follow us as a resource for marketing solutions that allow you to make lasting impressions in your customers’ minds! In the meantime, who is Suttle-Straus? We were founded over 100 years ago on the principles of service, quality and innovation. Listening to our clients and providing services to address their business issues, from conventional print to online storefronts, has transformed a small family business into the comprehensive marketing-services provider we are today. Suttle-Straus provides comprehensive marketing solutions including creative design, mailing, fulfillment, distribution, displays, signage, promotional products, conventional and digital printing. Our print-on-demand technology advances the execution speed of local marketing for distributed networks. Through long-term, collaborative client partnerships, Suttle-Straus delivers marketing solutions that help our customers win. Learn more at www.suttle-straus.com. Your success is our future!


Bharti Enterprises is one of India’s leading business group with diversified interests in telecom, financial services, real estate, hospitality, agri and food. Bharti has been a pioneering force in the Indian telecom sector with many firsts and innovations to its credit. Bharti Airtel, the group's
We’re one of the world’s leading communications services companies. At BT Group, the solutions we sell are integral to modern life. Our purpose is as simple as it is ambitious: we connect for good. There are no limits to what people can do when they connect. And as technology changes our world, co

Telefónica is today one of the largest telecommunications companies in the world in terms of market capitalisation and number of customers. We have the best infrastructure, as well as an innovative range of digital and data services; therefore, we are favorably positioned to meet the needs of our cu

TELMEX, la empresa líder de telecomunicaciones y servicios TI en México, ha realizado importantes inversiones para desarrollar la plataforma tecnológica más robusta y vanguardista del país, que le permite ofrecer la más amplia gama de soluciones, con los mayores estándares de calidad, seguridad, con
At Nokia, we create technology that helps the world act together. As a B2B technology innovation leader, we are pioneering the future where networks meet cloud to realize the full potential of digital in every industry. Through networks that sense, think and act, we work with our customers and pa

Airtel was founded to provide global connectivity and unlock endless opportunities. Our organization embodies a unique blend of energy, innovation, creativity, dedication, scale, and ownership, all aimed at being limitless. At Airtel, we strive to go beyond our duties to create impactful solutions f
.png)
Non-profit organization MITRE announced on Tuesday the extension of its D3FEND cybersecurity ontology to OT (operational technology)...
The latest announcement is out from Plurilock Security Inc ( ($TSE:PLUR) ). Plurilock Security Inc. has secured a $2.4 million two-year...
A major privacy breach has surfaced involving the personal viewing histories of millions of people who once held Pornhub Premium accounts.
Katja Townsend December 17th 2025Cyber Security, Data Breaches, Password Security, Phishing, Uncategorized.
Five predictions that will shape the cybersecurity landscape in 2026. Several structural shifts are becoming impossible to ignore.
The Cybersecurity and Infrastructure Security Agency (CISA) has released version 2.0 of its Cross-Sector Cybersecurity Performance Goals...
Dark web basics: Learn how the dark web really works, from Tor anonymity to cyber threats. Essential cybersecurity learning for staying safe...
A federal grand jury in the District of Columbia has returned an indictment charging a former senior manager at a Virginia-based government...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Suttle-Straus is http://www.suttle-straus.com.
According to Rankiteo, Suttle-Straus’s AI-generated cybersecurity score is 754, reflecting their Fair security posture.
According to Rankiteo, Suttle-Straus currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Suttle-Straus is not certified under SOC 2 Type 1.
According to Rankiteo, Suttle-Straus does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Suttle-Straus is not listed as GDPR compliant.
According to Rankiteo, Suttle-Straus does not currently maintain PCI DSS compliance.
According to Rankiteo, Suttle-Straus is not compliant with HIPAA regulations.
According to Rankiteo,Suttle-Straus is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Suttle-Straus operates primarily in the Printing Services industry.
Suttle-Straus employs approximately 103 people worldwide.
Suttle-Straus presently has no subsidiaries across any sectors.
Suttle-Straus’s official LinkedIn profile has approximately 2,882 followers.
Suttle-Straus is classified under the NAICS code 323, which corresponds to Printing and Related Support Activities.
No, Suttle-Straus does not have a profile on Crunchbase.
Yes, Suttle-Straus maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/suttle-straus.
As of December 17, 2025, Rankiteo reports that Suttle-Straus has experienced 5 cybersecurity incidents.
Suttle-Straus has an estimated 5,157 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with disconnected the computer from the internet, and third party assistance with experian, and remediation measures with identity theft protection services offered for 24 months..
Title: UScellular Data Breach
Description: US mobile carrier UScellular was hacked in December 2021 and its data was compromised in the attack. The personal information of 405 clients was stolen and the attackers also ported some of the affected customers' numbers. The company immediately disconnected the computer accessed by unauthorized individuals from the internet to contain the attack.
Date Detected: December 2021
Type: Data Breach
Title: Data Breach at Telephone and Data Systems, Inc.
Description: The Maine Office of the Attorney General reported a data breach involving Telephone and Data Systems, Inc. on June 23, 2021. The breach occurred on January 20, 2021, due to an external system breach (hacking) affecting 99 individuals in total, including 9 residents. The compromised information included Social Security Numbers, and identity theft protection services were offered for 24 months through Experian.
Date Detected: 2021-01-20
Date Publicly Disclosed: 2021-06-23
Type: Data Breach
Attack Vector: External System Breach (Hacking)
Title: US Cellular Data Breach
Description: The Maine Office of the Attorney General reported that US Cellular experienced a data breach on September 18, 2020, involving hacking, which affected a total of 78 individuals, with 1 resident specifically impacted. The breach was discovered on September 23, 2020, and notifications were sent out on October 3, 2020.
Date Detected: 2020-09-23
Date Publicly Disclosed: 2020-10-03
Type: Data Breach
Attack Vector: Hacking
Title: Data Breach at USCC Services, LLC d/b/a UScellular
Description: The Maine Office of the Attorney General reported a data breach involving USCC Services, LLC d/b/a UScellular on February 13, 2024. The breach occurred on January 28, 2024, due to an external system breach (hacking), affecting 100 individuals, including 8 residents. Information compromised includes customer account numbers, names, addresses, and PIN codes, but sensitive personal information such as Social Security numbers and credit card details is masked and was not accessed.
Date Detected: 2024-01-28
Date Publicly Disclosed: 2024-02-13
Type: Data Breach
Attack Vector: External System Breach (Hacking)
Title: UScellular Data Breach (2022)
Description: The Federal Communications Commission reported a data breach involving UScellular on November 9, 2022. The breach occurred between October 29, 2022, and October 31, 2022, allowing unauthorized access to customer billing information, including names, addresses, PIN codes, and cellular telephone numbers. The number of affected individuals is currently unknown.
Date Detected: 2022-11-09
Date Publicly Disclosed: 2022-11-09
Type: Data Breach
Common Attack Types: The most common types of attacks the company has faced is Breach.

Data Compromised: Personal Information

Data Compromised: Social security numbers
Identity Theft Risk: High

Data Compromised: Customer account numbers, Names, Addresses, Pin codes

Data Compromised: Names, Addresses, Pin codes, Cellular telephone numbers
Identity Theft Risk: Potential (PIN codes and personal data exposed)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Social Security Numbers, Customer Account Numbers, Names, Addresses, Pin Codes, , Customer Billing Information, Personally Identifiable Information (Pii) and .

Entity Name: UScellular
Entity Type: Mobile Carrier
Industry: Telecommunications
Location: United States
Customers Affected: 405

Entity Name: Telephone and Data Systems, Inc.
Entity Type: Company
Industry: Telecommunications
Customers Affected: 99

Entity Name: US Cellular
Entity Type: Telecommunications Company
Industry: Telecommunications
Customers Affected: 78

Entity Name: USCC Services, LLC d/b/a UScellular
Entity Type: Company
Industry: Telecommunications
Customers Affected: 100

Entity Name: UScellular
Entity Type: Telecommunications Provider
Industry: Telecommunications
Location: United States
Customers Affected: Unknown

Containment Measures: Disconnected the computer from the internet

Third Party Assistance: Experian.
Remediation Measures: Identity theft protection services offered for 24 months
Third-Party Assistance: The company involves third-party assistance in incident response through Experian, .

Type of Data Compromised: Personal Information
Number of Records Exposed: 405
Data Exfiltration: Yes
Personally Identifiable Information: Yes

Type of Data Compromised: Social Security Numbers
Number of Records Exposed: 99
Sensitivity of Data: High
Personally Identifiable Information: Social Security Numbers

Number of Records Exposed: 78

Type of Data Compromised: Customer account numbers, Names, Addresses, Pin codes
Number of Records Exposed: 100
Sensitivity of Data: Medium
Personally Identifiable Information: namesaddresses

Type of Data Compromised: Customer billing information, Personally identifiable information (pii)
Number of Records Exposed: Unknown
Sensitivity of Data: High (includes PIN codes and personal details)
Data Exfiltration: Likely (unauthorized access confirmed)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Identity theft protection services offered for 24 months, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by disconnected the computer from the internet.

Regulatory Notifications: Reported to the Federal Communications Commission (FCC)

Source: Maine Office of the Attorney General
Date Accessed: 2021-06-23

Source: Maine Office of the Attorney General

Source: Maine Office of the Attorney General
Date Accessed: 2024-02-13

Source: Federal Communications Commission (FCC)
Date Accessed: 2022-11-09
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Maine Office of the Attorney GeneralDate Accessed: 2021-06-23, and Source: Maine Office of the Attorney General, and Source: Maine Office of the Attorney GeneralDate Accessed: 2024-02-13, and Source: Federal Communications Commission (FCC)Date Accessed: 2022-11-09.

Investigation Status: Ongoing (as of disclosure date)
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Experian, .
Most Recent Incident Detected: The most recent incident detected was on December 2021.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-11-09.
Most Significant Data Compromised: The most significant data compromised in an incident were Personal Information, Social Security Numbers, , customer account numbers, names, addresses, PIN codes, , names, addresses, PIN codes, cellular telephone numbers and .
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was experian, .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Disconnected the computer from the internet.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were addresses, customer account numbers, Social Security Numbers, names, PIN codes, Personal Information and cellular telephone numbers.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 682.0.
Most Recent Source: The most recent source of information about an incident are Maine Office of the Attorney General and Federal Communications Commission (FCC).
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (as of disclosure date).
.png)
Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe interaction between sudo permissions and application file permissions. A user‑accessible maintenance script may be executed as root via sudo and includes an application file that is writable by a lower‑privileged user. A local attacker with access to the application account can modify this file to introduce malicious code, which is then executed with elevated privileges when the script is run. Successful exploitation results in arbitrary code execution as the root user.
Out of bounds read and write in V8 in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Use after free in WebGPU in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
SIPGO is a library for writing SIP services in the GO language. Starting in version 0.3.0 and prior to version 1.0.0-alpha-1, a nil pointer dereference vulnerability is in the SIPGO library's `NewResponseFromRequest` function that affects all normal SIP operations. The vulnerability allows remote attackers to crash any SIP application by sending a single malformed SIP request without a To header. The vulnerability occurs when SIP message parsing succeeds for a request missing the To header, but the response creation code assumes the To header exists without proper nil checks. This affects routine operations like call setup, authentication, and message handling - not just error cases. This vulnerability affects all SIP applications using the sipgo library, not just specific configurations or edge cases, as long as they make use of the `NewResponseFromRequest` function. Version 1.0.0-alpha-1 contains a patch for the issue.
GLPI is a free asset and IT management software package. Starting in version 9.1.0 and prior to version 10.0.21, an unauthorized user with an API access can read all knowledge base entries. Users should upgrade to 10.0.21 to receive a patch.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.