ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We’re committed to delivering remarkable health experiences for the benefit of all customers and individuals we serve around the world. Leveraging our world-leading technology and nearly 10 000 passionate team members, we’re equipped to better support our customers and solve some of the most pressing issues facing citizens, patients, healthcare professionals, employers and employees today. See how we’re committed to building the healthiest communities and workplaces on the planet.

TELUS Health A.I CyberSecurity Scoring

TELUS Health

Company Details

Linkedin ID:

telus-health

Employees number:

7,002

Number of followers:

64,372

NAICS:

923

Industry Type:

Health and Human Services

Homepage:

telushealth.com

IP Addresses:

0

Company ID:

TEL_1874665

Scan Status:

In-progress

AI scoreTELUS Health Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/telus-health.jpeg
TELUS Health Health and Human Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTELUS Health Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/telus-health.jpeg
TELUS Health Health and Human Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

TELUS Health Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
TELUS Health (US) Ltd.Vulnerability8545/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported that TELUS Health (US) Ltd. experienced a data breach due to a vulnerability in MOVEit Transfer software, which was exploited between May 29, 2023, and May 30, 2023. The breach potentially compromised personal information of 157 individuals, including Social Security numbers of 2 Maine residents. Notifications to affected individuals began on August 7, 2023, and identity theft protection services were offered for one year through Kroll.

TELUS Health (US) Ltd.
Vulnerability
Severity: 85
Impact: 4
Seen: 5/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported that TELUS Health (US) Ltd. experienced a data breach due to a vulnerability in MOVEit Transfer software, which was exploited between May 29, 2023, and May 30, 2023. The breach potentially compromised personal information of 157 individuals, including Social Security numbers of 2 Maine residents. Notifications to affected individuals began on August 7, 2023, and identity theft protection services were offered for one year through Kroll.

Ailogo

TELUS Health Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for TELUS Health

Incidents vs Health and Human Services Industry Average (This Year)

No incidents recorded for TELUS Health in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for TELUS Health in 2025.

Incident Types TELUS Health vs Health and Human Services Industry Avg (This Year)

No incidents recorded for TELUS Health in 2025.

Incident History — TELUS Health (X = Date, Y = Severity)

TELUS Health cyber incidents detection timeline including parent company and subsidiaries

TELUS Health Company Subsidiaries

SubsidiaryImage

We’re committed to delivering remarkable health experiences for the benefit of all customers and individuals we serve around the world. Leveraging our world-leading technology and nearly 10 000 passionate team members, we’re equipped to better support our customers and solve some of the most pressing issues facing citizens, patients, healthcare professionals, employers and employees today. See how we’re committed to building the healthiest communities and workplaces on the planet.

Loading...
similarCompanies

TELUS Health Similar Companies

Back in Motion Rehab Inc.

Come and work with an amazing team to make a real difference in people’s lives. Inspire meaningful change through accessible health and lifework solutions. Back in Motion has been providing innovative and integrated health solutions since 1993, and is a multiple award winning employer with a cultu

At NeuroStretch, we specialize in Somatic Neurostretching—a unique, science-backed approach to neuromuscular health and flexibility. Our focus is on combining somatic awareness with neuro-stretch techniques to promote deeper body-mind integration, enhance range of motion, and support long-term physi

ClipDart

At ClipDart, our purpose comes from the personal journey of our Founder/CEO, Kyle Parker. While attending Grinnell College in Iowa, Kyle, who has coarse hair, lost complete access to culturally competent haircare which made him realize just how vital haircare is to one’s mental wellness, especially

Grace House

At Grace House, we're dedicated to transforming the lives of those struggling with substance use disorders, including challenges with alcohol and drug addiction, as well as mental health issues, especially among the homeless. We recognize the complex cycle of homelessness, joblessness, and untreated

Health Sciences Association of BC

HSA represents more than 20,000 health science and community service professionals at over 250 hospitals and agencies in acute care, long-term care and community health, including workers at child development centres and transition houses. Working on their behalf is a highly-respected staff team in

National Nutrition Foundation

Welcome to National Nutrition Foundation (formerly known as Nutrition Australia Vic Division). A new brand with a proud 45-year history. National Nutrition Foundation is an independent, national not-for-profit organisation that enables Australians to enjoy nutritious foods and drinks through collab

newsone

TELUS Health CyberSecurity News

November 27, 2025 11:50 AM
TELUS (TSX:T) Market Value Soars With Quantum VPN TSX Composite Index

TELUS operates in the telecommunications and digital solutions sector in Canada. Its services span broadband connectivity,...

November 24, 2025 08:00 AM
TELUS Business Black Friday Deals 2025

This Black Friday, TELUS Business is rolling out bundled solutions designed to help Canadian small businesses compete and thrive.

November 22, 2025 05:17 PM
Can TELUS (TSX:T) Balance Innovation in Cybersecurity and Real Estate to Drive Long-Term Value?

Earlier this month, TELUS announced a Quantum-Safe VPN service offering commercial Post-Quantum Cryptography protection and celebrated the...

November 14, 2025 02:06 PM
TELUS Launches Quantum-Safe VPN Service Designed to Future-Proof Customer Security Against Emerging Cyber Threats

CNW/ - TELUS has announced the launch of its Quantum-Safe VPN service, reinforcing the company's position as a cybersecurity leader by...

November 14, 2025 08:00 AM
Telus unveils new cybersecurity service targeting future quantum threats

VANCOUVER - Telus Corp. is launching a new cybersecurity service meant to protect businesses from future digital threats related to quantum...

November 04, 2025 08:00 AM
Why unified security matters in an AI-powered threat landscape

AI-powered attacks exploit gaps between security tools. Learn why small businesses need unified cybersecurity to defend against modern...

October 01, 2025 07:00 AM
C O R R E C T I O N from Source -- TELUS Communications Inc./ – Company Announcement

In the news release, TELUS Delivers Industry-Leading Email Security with 99.2% Phishing Protection Rate, issued 01-Oct-2025 by TELUS...

August 26, 2025 07:00 AM
Naluri raises USD $5 million to expand digital health in Asia

Naluri secured USD $5 million in Series-B funding to expand digital health services into the Philippines and Vietnam,...

August 18, 2025 07:00 AM
Constrained Canadian Telecoms Rewrite Playbooks by Pivoting Beyond Connectivity

Canadian telecoms are under pressure from rising debt, slowing growth, and regulatory uncertainty.In response, they are pivoting into new...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

TELUS Health CyberSecurity History Information

Official Website of TELUS Health

The official website of TELUS Health is http://www.telushealth.com.

TELUS Health’s AI-Generated Cybersecurity Score

According to Rankiteo, TELUS Health’s AI-generated cybersecurity score is 769, reflecting their Fair security posture.

How many security badges does TELUS Health’ have ?

According to Rankiteo, TELUS Health currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does TELUS Health have SOC 2 Type 1 certification ?

According to Rankiteo, TELUS Health is not certified under SOC 2 Type 1.

Does TELUS Health have SOC 2 Type 2 certification ?

According to Rankiteo, TELUS Health does not hold a SOC 2 Type 2 certification.

Does TELUS Health comply with GDPR ?

According to Rankiteo, TELUS Health is not listed as GDPR compliant.

Does TELUS Health have PCI DSS certification ?

According to Rankiteo, TELUS Health does not currently maintain PCI DSS compliance.

Does TELUS Health comply with HIPAA ?

According to Rankiteo, TELUS Health is not compliant with HIPAA regulations.

Does TELUS Health have ISO 27001 certification ?

According to Rankiteo,TELUS Health is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of TELUS Health

TELUS Health operates primarily in the Health and Human Services industry.

Number of Employees at TELUS Health

TELUS Health employs approximately 7,002 people worldwide.

Subsidiaries Owned by TELUS Health

TELUS Health presently has no subsidiaries across any sectors.

TELUS Health’s LinkedIn Followers

TELUS Health’s official LinkedIn profile has approximately 64,372 followers.

NAICS Classification of TELUS Health

TELUS Health is classified under the NAICS code 923, which corresponds to Administration of Human Resource Programs.

TELUS Health’s Presence on Crunchbase

Yes, TELUS Health has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/telus-health.

TELUS Health’s Presence on LinkedIn

Yes, TELUS Health maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/telus-health.

Cybersecurity Incidents Involving TELUS Health

As of November 27, 2025, Rankiteo reports that TELUS Health has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

TELUS Health has an estimated 403 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at TELUS Health ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

How does TELUS Health detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with kroll, and communication strategy with notifications to affected individuals..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: TELUS Health (US) Ltd. Data Breach

Description: The Maine Office of the Attorney General reported that TELUS Health (US) Ltd. experienced a data breach due to a vulnerability in MOVEit Transfer software, which was exploited between May 29, 2023, and May 30, 2023. The breach potentially compromised personal information of 157 individuals, including Social Security numbers of 2 Maine residents. Notifications to affected individuals began on August 7, 2023, and identity theft protection services were offered for one year through Kroll.

Date Publicly Disclosed: 2023-08-07

Type: Data Breach

Attack Vector: Exploitation of Vulnerability

Vulnerability Exploited: MOVEit Transfer software vulnerability

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach TEL125072925

Data Compromised: Personal information, Social security numbers

Identity Theft Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach TEL125072925

Entity Name: TELUS Health (US) Ltd.

Entity Type: Healthcare

Industry: Healthcare

Customers Affected: 157

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach TEL125072925

Third Party Assistance: Kroll

Communication Strategy: Notifications to affected individuals

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Kroll.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach TEL125072925

Type of Data Compromised: Personal information, Social security numbers

Number of Records Exposed: 157

Sensitivity of Data: High

Personally Identifiable Information: Yes

References

Where can I find more information about each incident ?

Incident : Data Breach TEL125072925

Source: Maine Office of the Attorney General

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Maine Office of the Attorney General.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notifications to affected individuals.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Kroll.

Additional Questions

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-08-07.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personal Information, Social Security Numbers and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Kroll.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security Numbers and Personal Information.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 157.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Maine Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=telus-health' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge