Comparison Overview

The Patriot Week Foundation

VS

State of the Future

The Patriot Week Foundation

700 East Maple Road , None, Birmingham, Michigan, US, 48009
Last Update: 2025-12-12
Between 750 and 799

Patriot Week renews America’s spirit by deepening the appreciation of the First Principles, Founding Fathers and other Patriots, vital documents and speeches, and flags that make America the greatest nation in world history. We need to invigorate our appreciation and understanding of America’s spirit. Anchored by the key dates of September 11 (the anniversary of the terrorists attacks) and September 17 (Constitution Day, the anniversary of the signing of the Constitution by our Founding Fathers), the Schedule for each day has a separate focus. Co-created in 2009 by Judge Michael Warren and his then 10-year-old daughter Leah, Patriot Week has captured the imagination and support of citizens across the nation. Over 10 states have recognized Patriot Week with official gubernatorial and legislative proclamations and resolutions. Scores of K-12 schools (public, charter, private and home), universities, law schools, student groups, community organizations (Rotaries, Kiwanis, senior centers, religious, and others), cities, counties, courts, law firms, businesses, senior living communities, libraries, hospitals, historical groups, private homes, public officials, and others engage in a wide range of grassroots activities (including panel discussions, speakers, lesson plans, festivals, parades, picnics, commemorations, etc.). The grassroots effort is renewing the spirit of America, one person at a time, and is spreading throughout the nation. Participation has occurred in MI, NY, WI, SC, OH, CO, AZ, GA, PA, WA DC, IL, MS, and NH, with more to come!

NAICS: None
NAICS Definition: Others
Employees: 3
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

State of the Future

None, None, Austin, Texas, US, None
Last Update: 2025-12-13
Between 750 and 799

The “State of the Future” mission is centered on ensuring Texas leads with Industry 4.0 by supporting broad collaboration with diverse industries, establishing the continuum of capital, and deploying the intelligent infrastructure that enables it. The purpose is to have a unified plan that will accelerate the path to commerce for companies, generate jobs, and support the boom of economic growth within our communities. The coalition will act as a catalyst and will rely heavily on the established organizations and leadership within the state. Programs will be built around; leadership, jobs, economic development, capital, infrastructure, research, and national priorities.

NAICS: None
NAICS Definition: Others
Employees: 1
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/the-patriot-week-foundation.jpeg
The Patriot Week Foundation
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/state-of-the-future.jpeg
State of the Future
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
The Patriot Week Foundation
100%
Compliance Rate
0/4 Standards Verified
State of the Future
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Government Relations Industry Average (This Year)

No incidents recorded for The Patriot Week Foundation in 2025.

Incidents vs Government Relations Industry Average (This Year)

No incidents recorded for State of the Future in 2025.

Incident History — The Patriot Week Foundation (X = Date, Y = Severity)

The Patriot Week Foundation cyber incidents detection timeline including parent company and subsidiaries

Incident History — State of the Future (X = Date, Y = Severity)

State of the Future cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/the-patriot-week-foundation.jpeg
The Patriot Week Foundation
Incidents

No Incident

https://images.rankiteo.com/companyimages/state-of-the-future.jpeg
State of the Future
Incidents

No Incident

FAQ

The Patriot Week Foundation company demonstrates a stronger AI Cybersecurity Score compared to State of the Future company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Historically, State of the Future company has disclosed a higher number of cyber incidents compared to The Patriot Week Foundation company.

In the current year, State of the Future company and The Patriot Week Foundation company have not reported any cyber incidents.

Neither State of the Future company nor The Patriot Week Foundation company has reported experiencing a ransomware attack publicly.

Neither State of the Future company nor The Patriot Week Foundation company has reported experiencing a data breach publicly.

Neither State of the Future company nor The Patriot Week Foundation company has reported experiencing targeted cyberattacks publicly.

Neither The Patriot Week Foundation company nor State of the Future company has reported experiencing or disclosing vulnerabilities publicly.

Neither The Patriot Week Foundation nor State of the Future holds any compliance certifications.

Neither company holds any compliance certifications.

Neither The Patriot Week Foundation company nor State of the Future company has publicly disclosed detailed information about the number of their subsidiaries.

The Patriot Week Foundation company employs more people globally than State of the Future company, reflecting its scale as a Government Relations.

Neither The Patriot Week Foundation nor State of the Future holds SOC 2 Type 1 certification.

Neither The Patriot Week Foundation nor State of the Future holds SOC 2 Type 2 certification.

Neither The Patriot Week Foundation nor State of the Future holds ISO 27001 certification.

Neither The Patriot Week Foundation nor State of the Future holds PCI DSS certification.

Neither The Patriot Week Foundation nor State of the Future holds HIPAA certification.

Neither The Patriot Week Foundation nor State of the Future holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Zerobyte is a backup automation tool Zerobyte versions prior to 0.18.5 and 0.19.0 contain an authentication bypass vulnerability where authentication middleware is not properly applied to API endpoints. This results in certain API endpoints being accessible without valid session credentials. This is dangerous for those who have exposed Zerobyte to be used outside of their internal network. A fix has been applied in both version 0.19.0 and 0.18.5. If immediate upgrade is not possible, restrict network access to the Zerobyte instance to trusted networks only using firewall rules or network segmentation. This is only a temporary mitigation; upgrading is strongly recommended.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

Open Source Point of Sale (opensourcepos) is a web based point of sale application written in PHP using CodeIgniter framework. Starting in version 3.4.0 and prior to version 3.4.2, a Cross-Site Request Forgery (CSRF) vulnerability exists in the application's filter configuration. The CSRF protection mechanism was **explicitly disabled**, allowing the application to process state-changing requests (POST) without verifying a valid CSRF token. An unauthenticated remote attacker can exploit this by hosting a malicious web page. If a logged-in administrator visits this page, their browser is forced to send unauthorized requests to the application. A successful exploit allows the attacker to silently create a new Administrator account with full privileges, leading to a complete takeover of the system and loss of confidentiality, integrity, and availability. The vulnerability has been patched in version 3.4.2. The fix re-enables the CSRF filter in `app/Config/Filters.php` and resolves associated AJAX race conditions by adjusting token regeneration settings. As a workaround, administrators can manually re-enable the CSRF filter in `app/Config/Filters.php` by uncommenting the protection line. However, this is not recommended without applying the full patch, as it may cause functionality breakage in the Sales module due to token synchronization issues.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Description

Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Model Context Protocol (MCP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious MCP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered automatically without any user interaction besides opening the project in the IDE. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.

Risk Information
cvss3
Base: 7.7
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Language Server Protocol (LSP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious LSP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered when a user opens project file for which there is an LSP entry. A concerted effort by an attacker to seed a project settings file (`./zed/settings.json`) with malicious language server configurations could result in arbitrary code execution with the user's privileges if the user opens the project in Zed without reviewing the contents. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.

Risk Information
cvss3
Base: 7.7
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Storybook is a frontend workshop for building user interface components and pages in isolation. A vulnerability present starting in versions 7.0.0 and prior to versions 7.6.21, 8.6.15, 9.1.17, and 10.1.10 relates to Storybook’s handling of environment variables defined in a `.env` file, which could, in specific circumstances, lead to those variables being unexpectedly bundled into the artifacts created by the `storybook build` command. When a built Storybook is published to the web, the bundle’s source is viewable, thus potentially exposing those variables to anyone with access. For a project to potentially be vulnerable to this issue, it must build the Storybook (i.e. run `storybook build` directly or indirectly) in a directory that contains a `.env` file (including variants like `.env.local`) and publish the built Storybook to the web. Storybooks built without a `.env` file at build time are not affected, including common CI-based builds where secrets are provided via platform environment variables rather than `.env` files. Storybook runtime environments (i.e. `storybook dev`) are not affected. Deployed applications that share a repo with your Storybook are not affected. Users should upgrade their Storybook—on both their local machines and CI environment—to version .6.21, 8.6.15, 9.1.17, or 10.1.10 as soon as possible. Maintainers additionally recommend that users audit for any sensitive secrets provided via `.env` files and rotate those keys. Some projects may have been relying on the undocumented behavior at the heart of this issue and will need to change how they reference environment variables after this update. If a project can no longer read necessary environmental variable values, either prefix the variables with `STORYBOOK_` or use the `env` property in Storybook’s configuration to manually specify values. In either case, do not include sensitive secrets as they will be included in the built bundle.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L