ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

swissnex in San Francisco is an initiative of Switzerland’s State Secretariat for Education, Research, and Innovation (SERI), managed in cooperation with the Department of Foreign Affairs as an annex of the Consulate General of Switzerland in San Francisco. A public-private venture, we are part of a network of outposts in India, Boston/New York, Brazil, and China. Along with individual science and technology counselors around the world, we work on behalf of Switzerland to expand education, research, and innovation. Vital financial support is provided by donors and sponsors sharing Swissnex in San Francisco’s commitment to connecting the dots. Swissnex in San Francisco is a space, a service, and a platform for the exchange of knowledge and ideas in science, education, art, and innovation. Through our public events and study tours, we highlight the best of Swiss and North American ingenuity and create opportunities for networking among our diverse group of professional contacts in the San Francisco Bay Area, Silicon Valley, and beyond. We offer workspace in the heart of downtown San Francisco and the resources to help international guests, start-ups, university outposts, entrepreneurs-in-residence, and other visitors succeed.

Swissnex in San Francisco A.I CyberSecurity Scoring

SSF

Company Details

Linkedin ID:

swissnex-san-francisco

Employees number:

34

Number of followers:

12,210

NAICS:

92812

Industry Type:

International Affairs

Homepage:

swissnexsanfrancisco.org

IP Addresses:

0

Company ID:

SWI_2202881

Scan Status:

In-progress

AI scoreSSF Risk Score (AI oriented)

Between 0 and 549

https://images.rankiteo.com/companyimages/swissnex-san-francisco.jpeg
SSF International Affairs
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSSF Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/swissnex-san-francisco.jpeg
SSF International Affairs
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

SSF Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
17 Swiss companiesRansomware10072/2025
Rankiteo Explanation :
Attack that could injure or kill people

Description: The 8Base ransomware gang, as part of Operation Phobos Aetor, executed a series of cyberattacks using the Phobos malware on 17 Swiss firms, leading to significant financial damage and data inaccessibility. Over $16 million in Bitcoins were stolen from around 1,000 international victims. The affected Swiss companies experienced encrypted networks, with data held ransom, disrupting their operations and financial stability. This widespread attack prompted an international law enforcement response resulting in arrests and the takedown of the gang's infrastructure.

17 Swiss companies
Ransomware
Severity: 100
Impact: 7
Seen: 2/2025
Blog:
Rankiteo Explanation
Attack that could injure or kill people

Description: The 8Base ransomware gang, as part of Operation Phobos Aetor, executed a series of cyberattacks using the Phobos malware on 17 Swiss firms, leading to significant financial damage and data inaccessibility. Over $16 million in Bitcoins were stolen from around 1,000 international victims. The affected Swiss companies experienced encrypted networks, with data held ransom, disrupting their operations and financial stability. This widespread attack prompted an international law enforcement response resulting in arrests and the takedown of the gang's infrastructure.

Ailogo

SSF Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for SSF

Incidents vs International Affairs Industry Average (This Year)

Swissnex in San Francisco has 75.44% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Swissnex in San Francisco has 56.25% more incidents than the average of all companies with at least one recorded incident.

Incident Types SSF vs International Affairs Industry Avg (This Year)

Swissnex in San Francisco reported 1 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — SSF (X = Date, Y = Severity)

SSF cyber incidents detection timeline including parent company and subsidiaries

SSF Company Subsidiaries

SubsidiaryImage

swissnex in San Francisco is an initiative of Switzerland’s State Secretariat for Education, Research, and Innovation (SERI), managed in cooperation with the Department of Foreign Affairs as an annex of the Consulate General of Switzerland in San Francisco. A public-private venture, we are part of a network of outposts in India, Boston/New York, Brazil, and China. Along with individual science and technology counselors around the world, we work on behalf of Switzerland to expand education, research, and innovation. Vital financial support is provided by donors and sponsors sharing Swissnex in San Francisco’s commitment to connecting the dots. Swissnex in San Francisco is a space, a service, and a platform for the exchange of knowledge and ideas in science, education, art, and innovation. Through our public events and study tours, we highlight the best of Swiss and North American ingenuity and create opportunities for networking among our diverse group of professional contacts in the San Francisco Bay Area, Silicon Valley, and beyond. We offer workspace in the heart of downtown San Francisco and the resources to help international guests, start-ups, university outposts, entrepreneurs-in-residence, and other visitors succeed.

Loading...
similarCompanies

SSF Similar Companies

IOM - UN Migration

Established in 1951, the International Organization for Migration is the leading intergovernmental organization in the field of migration and is committed to the principle that humane and orderly migration benefits migrants and society. IOM works with its partners in the international community to

The United Nations Development Programme works in nearly 170 countries and territories, helping to achieve the eradication of poverty, and the reduction of inequalities and exclusion. We help countries to develop policies, leadership skills, partnering abilities, institutional capabilities and build

USAID

USAID is the lead U.S. Government agency that works to end extreme global poverty and enable resilient, democratic societies to realize their potential. U.S. foreign assistance has always had the twofold purpose of furthering America's interests while improving lives in the developing world. USAI

UNHCR, the UN Refugee Agency

UNHCR, the UN Refugee Agency, is a global organisation dedicated to saving lives, protecting rights and building a better future for people forced to flee their homes because of conflict and persecution. We lead international action to protect refugees, forcibly displaced communities and stateless

World Health Organization

The World Health Organization's mission: to promote health, keep the world safe, and serve the vulnerable. Working through offices in more than 150 countries, WHO staff work side by side with governments and other partners to ensure the highest attainable level of health for all people. Stay connec

United Nations

Founded at the end of the Second World War, the United Nations is an international organization made up of 193 Member States committed to maintaining international peace and security. Every day the UN works to tackle global challenges and deliver results for those most in need. Giving life-sav

U.S. Department of State

The U.S. Department of State is focused on accomplishing America's mission of diplomacy at home and around the world. The U.S. Department of State manages America’s relationships with foreign governments, international organizations, and the people of other countries. U.S. diplomats and Civil Servic

Bluesky Agency

THE RIGHT WAY TO ITALY. Italian Agency based in Venice-Italy performing general affairs by Public and Private Boards seeks international Partners to develop SMART TOURISM NETWORK. Multilingual staff. Contact us as above

newsone

SSF CyberSecurity News

November 04, 2020 08:00 AM
Brad Smith: 'there's room for innovation when it comes to governance'

The world will remember year 2020. It will remember its worse health crisis in history. But it will also remember the dialogues initiated...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

SSF CyberSecurity History Information

Official Website of Swissnex in San Francisco

The official website of Swissnex in San Francisco is http://www.swissnexsanfrancisco.org.

Swissnex in San Francisco’s AI-Generated Cybersecurity Score

According to Rankiteo, Swissnex in San Francisco’s AI-generated cybersecurity score is 507, reflecting their Critical security posture.

How many security badges does Swissnex in San Francisco’ have ?

According to Rankiteo, Swissnex in San Francisco currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Swissnex in San Francisco have SOC 2 Type 1 certification ?

According to Rankiteo, Swissnex in San Francisco is not certified under SOC 2 Type 1.

Does Swissnex in San Francisco have SOC 2 Type 2 certification ?

According to Rankiteo, Swissnex in San Francisco does not hold a SOC 2 Type 2 certification.

Does Swissnex in San Francisco comply with GDPR ?

According to Rankiteo, Swissnex in San Francisco is not listed as GDPR compliant.

Does Swissnex in San Francisco have PCI DSS certification ?

According to Rankiteo, Swissnex in San Francisco does not currently maintain PCI DSS compliance.

Does Swissnex in San Francisco comply with HIPAA ?

According to Rankiteo, Swissnex in San Francisco is not compliant with HIPAA regulations.

Does Swissnex in San Francisco have ISO 27001 certification ?

According to Rankiteo,Swissnex in San Francisco is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Swissnex in San Francisco

Swissnex in San Francisco operates primarily in the International Affairs industry.

Number of Employees at Swissnex in San Francisco

Swissnex in San Francisco employs approximately 34 people worldwide.

Subsidiaries Owned by Swissnex in San Francisco

Swissnex in San Francisco presently has no subsidiaries across any sectors.

Swissnex in San Francisco’s LinkedIn Followers

Swissnex in San Francisco’s official LinkedIn profile has approximately 12,210 followers.

NAICS Classification of Swissnex in San Francisco

Swissnex in San Francisco is classified under the NAICS code 92812, which corresponds to International Affairs.

Swissnex in San Francisco’s Presence on Crunchbase

No, Swissnex in San Francisco does not have a profile on Crunchbase.

Swissnex in San Francisco’s Presence on LinkedIn

Yes, Swissnex in San Francisco maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/swissnex-san-francisco.

Cybersecurity Incidents Involving Swissnex in San Francisco

As of December 02, 2025, Rankiteo reports that Swissnex in San Francisco has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Swissnex in San Francisco has an estimated 915 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Swissnex in San Francisco ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

What was the total financial impact of these incidents on Swissnex in San Francisco ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $16 million.

How does Swissnex in San Francisco detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an law enforcement notified with international law enforcement response, and containment measures with arrests and takedown of the gang's infrastructure..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: 8Base Ransomware Attack on Swiss Firms

Description: The 8Base ransomware gang, as part of Operation Phobos Aetor, executed a series of cyberattacks using the Phobos malware on 17 Swiss firms, leading to significant financial damage and data inaccessibility. Over $16 million in Bitcoins were stolen from around 1,000 international victims. The affected Swiss companies experienced encrypted networks, with data held ransom, disrupting their operations and financial stability. This widespread attack prompted an international law enforcement response resulting in arrests and the takedown of the gang's infrastructure.

Type: Ransomware

Attack Vector: Phobos malware

Threat Actor: 8Base ransomware gang

Motivation: Financial gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware SWI000021425

Financial Loss: Over $16 million in Bitcoins stolen

Data Compromised: Data held ransom

Systems Affected: Encrypted networks

Downtime: ['Disruption of operations']

Operational Impact: Disruption of financial stability

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $16.00 million.

Which entities were affected by each incident ?

Incident : Ransomware SWI000021425

Entity Type: Firms

Location: Switzerland

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware SWI000021425

Law Enforcement Notified: International law enforcement response,

Containment Measures: Arrests and takedown of the gang's infrastructure

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware SWI000021425

Data Encryption: ['Encrypted networks']

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by arrests and takedown of the gang's infrastructure and .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware SWI000021425

Ransomware Strain: Phobos

Data Encryption: ['Encrypted networks']

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an 8Base ransomware gang.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was ['Over $16 million in Bitcoins stolen'].

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Data held ransom and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Encrypted networks.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Arrests and takedown of the gang's infrastructure.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Data held ransom.

cve

Latest Global CVEs (Not Company-Specific)

Description

vLLM is an inference and serving engine for large language models (LLMs). Prior to 0.11.1, vllm has a critical remote code execution vector in a config class named Nemotron_Nano_VL_Config. When vllm loads a model config that contains an auto_map entry, the config class resolves that mapping with get_class_from_dynamic_module(...) and immediately instantiates the returned class. This fetches and executes Python from the remote repository referenced in the auto_map string. Crucially, this happens even when the caller explicitly sets trust_remote_code=False in vllm.transformers_utils.config.get_config. In practice, an attacker can publish a benign-looking frontend repo whose config.json points via auto_map to a separate malicious backend repo; loading the frontend will silently run the backend’s code on the victim host. This vulnerability is fixed in 0.11.1.

Risk Information
cvss3
Base: 7.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Description

fastify-reply-from is a Fastify plugin to forward the current HTTP request to another server. Prior to 12.5.0, by crafting a malicious URL, an attacker could access routes that are not allowed, even though the reply.from is defined for specific routes in @fastify/reply-from. This vulnerability is fixed in 12.5.0.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to 21.0.2, 20.3.15, and 19.2.17, A Stored Cross-Site Scripting (XSS) vulnerability has been identified in the Angular Template Compiler. It occurs because the compiler's internal security schema is incomplete, allowing attackers to bypass Angular's built-in security sanitization. Specifically, the schema fails to classify certain URL-holding attributes (e.g., those that could contain javascript: URLs) as requiring strict URL security, enabling the injection of malicious scripts. This vulnerability is fixed in 21.0.2, 20.3.15, and 19.2.17.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Gin-vue-admin is a backstage management system based on vue and gin. In 2.8.6 and earlier, attackers can delete any file on the server at will, causing damage or unavailability of server resources. Attackers can control the 'FileMd5' parameter to delete any file and folder.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Portkey.ai Gateway is a blazing fast AI Gateway with integrated guardrails. Prior to 1.14.0, the gateway determined the destination baseURL by prioritizing the value in the x-portkey-custom-host request header. The proxy route then appends the client-specified path to perform an external fetch. This can be maliciously used by users for SSRF attacks. This vulnerability is fixed in 1.14.0.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=swissnex-san-francisco' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge