ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Salvation Army is the nation's largest direct provider of social services. Annually, we help millions overcome poverty, addiction, and spiritual and economic hardships by preaching the gospel of Jesus Christ and meeting human needs in His name without discrimination in nearly every zip code. By providing food, shelter, eviction prevention assistance, emergency disaster relief, rehabilitation, after-school and summer youth programs, spiritual enrichment, and more, The Salvation Army is doing the most good at nearly 7,000 centers of operation around the country. The Salvation Army, an international movement, is an evangelical part of the universal Christian church. Its message is based on the Bible. Its ministry is motivated by the love of God. Its mission is to preach the gospel of Jesus Christ and to meet human needs in His name without discrimination.

The Salvation Army A.I CyberSecurity Scoring

SA

Company Details

Linkedin ID:

the-salvation-army

Employees number:

35,412

Number of followers:

115,501

NAICS:

8135

Industry Type:

Non-profit Organizations

Homepage:

salvationarmyusa.org

IP Addresses:

0

Company ID:

THE_2622356

Scan Status:

In-progress

AI scoreSA Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/the-salvation-army.jpeg
SA Non-profit Organizations
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSA Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/the-salvation-army.jpeg
SA Non-profit Organizations
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

SA Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

SA Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for SA

Incidents vs Non-profit Organizations Industry Average (This Year)

No incidents recorded for The Salvation Army in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for The Salvation Army in 2025.

Incident Types SA vs Non-profit Organizations Industry Avg (This Year)

No incidents recorded for The Salvation Army in 2025.

Incident History — SA (X = Date, Y = Severity)

SA cyber incidents detection timeline including parent company and subsidiaries

SA Company Subsidiaries

SubsidiaryImage

The Salvation Army is the nation's largest direct provider of social services. Annually, we help millions overcome poverty, addiction, and spiritual and economic hardships by preaching the gospel of Jesus Christ and meeting human needs in His name without discrimination in nearly every zip code. By providing food, shelter, eviction prevention assistance, emergency disaster relief, rehabilitation, after-school and summer youth programs, spiritual enrichment, and more, The Salvation Army is doing the most good at nearly 7,000 centers of operation around the country. The Salvation Army, an international movement, is an evangelical part of the universal Christian church. Its message is based on the Bible. Its ministry is motivated by the love of God. Its mission is to preach the gospel of Jesus Christ and to meet human needs in His name without discrimination.

Loading...
similarCompanies

SA Similar Companies

IEEE is the world’s largest technical professional organization and is a public charity dedicated to advancing technological innovation and excellence for the benefit of humanity. IEEE and its members inspire a global community through its highly cited publications, conferences, technology standards

Save the Children International

Save the Children Save the Children is the world's leading independent organisation for children. We work in around 120 countries. Our vision is to live in a world in which every child attains the right to survival, protection, development and participation. Last year Save the Children's prog

Transport for London

Every day, we help millions of people to make journeys across London: By Tube, bus, tram, car, bike – and more. People don’t associate us with journeys by river, on foot or via the air, but we help with that, too. Getting people to where they need to go has been our business for over 100 years, and

International Committee of the Red Cross - ICRC

Established in 1863, the International Committee of the Red Cross (ICRC) works worldwide to provide humanitarian help for people affected by conflict and armed violence and to promote the laws that protect victims of war. An independent and neutral organization, its mandate stems essentially from th

YMCA of the USA

YMCA of the USA is the national resource office for the nation's YMCAs. Located in Chicago, IL, YMCA of the USA exists to serve YMCAs. To address the specific needs of communities, each YMCA is an independent organization, autonomous and separate from YMCA of the USA. They are required by the nation

UNICEF

UNICEF works in some of the world’s toughest places, to reach the world’s most disadvantaged children. To save their lives. To defend their rights. To help them fulfill their potential. Across 190 countries and territories, we work for every child, everywhere, every day, to build a better world fo

CASA DE LA FAMILIA

Casa de la Familia (CDLF) is a 501(c)(3) non-profit organization founded in 1996 by Clinical Psychologist Dr. Ana Nogales whose vision was to create an organization dedicated to ensuring long-lasting mental health success of children, youth, and families in response to psychological trauma. We prov

We support peace and prosperity by building connections, understanding and trust between people in the UK and countries worldwide. We uniquely combine the UK’s deep expertise in arts and culture, education and the English language, our global presence and relationships in over 100 countries, our un

Médecins Sans Frontières (MSF)

Médecins Sans Frontières (MSF) is an international, independent, medical humanitarian organisation working to provide medical assistance to people affected by conflict, epidemics, disasters, or exclusion from healthcare. Since our founding in 1971, we’ve grown to a global movement delivering human

newsone

SA CyberSecurity News

November 03, 2025 08:00 AM
Two men accused of hacking and extorting US companies previously worked for cybersecurity firms

(CNN) — Two former employees of cybersecurity firms that sold services helping companies combat hackers have been indicted and accused of...

September 23, 2025 07:00 AM
Cyber Security Conference happening in Tyler on Oct. 8th

TYLER, Texas (KETK) –Beth Womack stopped by East Texas Live on Tuesday to share about the upcoming Cyber Security Conference.

September 05, 2025 07:00 AM
Serving Those who Served in Beaverton: Volunteers Support Salvation Army & Veterans Family Center

Smiling faces, delicious food and a little cyber security education were all on the menu earlier this spring when Comcast employees turned...

September 05, 2025 07:00 AM
Serving Those who Served in Beaverton: Volunteers Support Salvation Army & Veterans Family Center

Smiling faces, delicious food and a little cyber security education were all on the menu earlier this spring when Comcast employees turned...

June 20, 2025 07:00 AM
Salvation Army Data Breach Affects Thousands of Individuals

The Salvation Army, one of the world's largest non-profit social service organizations, experienced a data breach possibly affecting thousands of employees and...

June 19, 2025 04:16 PM
APS Expands Heat Relief Efforts in Maricopa County, Arizona

APS addresses heat-related health hazards for vulnerable households in Maricopa County by supporting emergency repair or replacement of air conditioning...

May 28, 2025 07:00 AM
Hackers say they’ve snatched data from the Salvation Army

A ransomware gang has claimed a major player in the charity world – the Salvation Army. “Data will be released soon,” reads a post on the dark web by the Chaos...

May 21, 2025 07:00 AM
Verizon Survey Shows Strong Technology and AI Adoption Among SMBs

Verizon Business announced the results of its sixth annual State of Small Business Survey, reporting that small and medium-sized businesses (SMBs) are strongly...

April 07, 2025 07:00 AM
Fall River Public School Department reports cybersecurity incident

Fall River Public Schools found an unauthorized party has accessed sections of the district's internal network.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

SA CyberSecurity History Information

Official Website of The Salvation Army

The official website of The Salvation Army is http://www.salvationarmyusa.org.

The Salvation Army’s AI-Generated Cybersecurity Score

According to Rankiteo, The Salvation Army’s AI-generated cybersecurity score is 792, reflecting their Fair security posture.

How many security badges does The Salvation Army’ have ?

According to Rankiteo, The Salvation Army currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does The Salvation Army have SOC 2 Type 1 certification ?

According to Rankiteo, The Salvation Army is not certified under SOC 2 Type 1.

Does The Salvation Army have SOC 2 Type 2 certification ?

According to Rankiteo, The Salvation Army does not hold a SOC 2 Type 2 certification.

Does The Salvation Army comply with GDPR ?

According to Rankiteo, The Salvation Army is not listed as GDPR compliant.

Does The Salvation Army have PCI DSS certification ?

According to Rankiteo, The Salvation Army does not currently maintain PCI DSS compliance.

Does The Salvation Army comply with HIPAA ?

According to Rankiteo, The Salvation Army is not compliant with HIPAA regulations.

Does The Salvation Army have ISO 27001 certification ?

According to Rankiteo,The Salvation Army is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of The Salvation Army

The Salvation Army operates primarily in the Non-profit Organizations industry.

Number of Employees at The Salvation Army

The Salvation Army employs approximately 35,412 people worldwide.

Subsidiaries Owned by The Salvation Army

The Salvation Army presently has no subsidiaries across any sectors.

The Salvation Army’s LinkedIn Followers

The Salvation Army’s official LinkedIn profile has approximately 115,501 followers.

NAICS Classification of The Salvation Army

The Salvation Army is classified under the NAICS code 8135, which corresponds to Others.

The Salvation Army’s Presence on Crunchbase

Yes, The Salvation Army has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/the-salvation-army-a358.

The Salvation Army’s Presence on LinkedIn

Yes, The Salvation Army maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/the-salvation-army.

Cybersecurity Incidents Involving The Salvation Army

As of November 28, 2025, Rankiteo reports that The Salvation Army has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

The Salvation Army has an estimated 20,200 peer or competitor companies worldwide.

The Salvation Army CyberSecurity History Information

How many cyber incidents has The Salvation Army faced ?

Total Incidents: According to Rankiteo, The Salvation Army has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at The Salvation Army ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=the-salvation-army' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge