Comparison Overview

The Woodland Trust

VS

Transport for London

The Woodland Trust

Kempton Way, Grantham, Lincolnshire, GB, NG31 6LL
Last Update: 2025-12-25

We are the UK's largest woodland conservation charity. Our vision is a world where woods and trees thrive for people and nature.

NAICS: 8135
NAICS Definition: Others
Employees: 722
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
1

Transport for London

5 Endeavour Square, Westfield Avenue,, London , GB, E20 1JN
Last Update: 2025-12-26
Between 550 and 599

Every day, we help millions of people to make journeys across London: By Tube, bus, tram, car, bike – and more. People don’t associate us with journeys by river, on foot or via the air, but we help with that, too. Getting people to where they need to go has been our business for over 100 years, and it shows. We’re leaders in our field, and no other city’s transport system is quite as recognisable: Red buses, black taxis, Tube trains and roundels have become icons in their own right. Our main job is to keep the city moving, working and growing but to do that, we have to listen. Constant improvements across the network are fuelled by feedback and comments from customers, as well as work within communities, representative groups, businesses and other London transport stakeholders. But our progress also depends on technology and data. With the future at our fingertips, we’ve already used it to revolutionise travel payments (think Oyster and contactless payment cards), and improved travel information. Tech and data is essential, not just to our future, but to others’: third parties use our data to power apps and services vital to customer journeys. So what’s next? As well as continuing to deliver Mayor of London, Sadiq Khan’s strategy and commitments on transport, our programme of capital investments is still one of the largest. We launched the Elizabeth line, we’re modernising services and stations and making travel safer for all.

NAICS: 8135
NAICS Definition: Others
Employees: 18,194
Subsidiaries: 2
12-month incidents
2
Known data breaches
0
Attack type number
2

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/the-woodland-trust.jpeg
The Woodland Trust
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/transport-for-london.jpeg
Transport for London
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
The Woodland Trust
100%
Compliance Rate
0/4 Standards Verified
Transport for London
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Non-profit Organizations Industry Average (This Year)

No incidents recorded for The Woodland Trust in 2025.

Incidents vs Non-profit Organizations Industry Average (This Year)

Transport for London has 163.16% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History — The Woodland Trust (X = Date, Y = Severity)

The Woodland Trust cyber incidents detection timeline including parent company and subsidiaries

Incident History — Transport for London (X = Date, Y = Severity)

Transport for London cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/the-woodland-trust.jpeg
The Woodland Trust
Incidents

Date Detected: 12/2021
Type:Cyber Attack
Blog: Blog
https://images.rankiteo.com/companyimages/transport-for-london.jpeg
Transport for London
Incidents

Date Detected: 11/2025
Type:Cyber Attack
Attack Vector: Unauthorized use of computer systems (TfL), Zero-Day Exploit in Oracle E-Business Suite Servers (Oracle)
Motivation: Unclear (potentially disruption or data theft for TfL), Financial gain / extortion (Oracle)
Blog: Blog

Date Detected: 10/2025
Type:Cyber Attack
Blog: Blog

Date Detected: 9/2024
Type:Ransomware
Attack Vector: Unknown (likely exploit of exchange vulnerabilities or credential compromise)
Motivation: Financial Gain
Blog: Blog

FAQ

The Woodland Trust company demonstrates a stronger AI Cybersecurity Score compared to Transport for London company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Transport for London company has faced a higher number of disclosed cyber incidents historically compared to The Woodland Trust company.

In the current year, Transport for London company has reported more cyber incidents than The Woodland Trust company.

Transport for London company has confirmed experiencing a ransomware attack, while The Woodland Trust company has not reported such incidents publicly.

Neither Transport for London company nor The Woodland Trust company has reported experiencing a data breach publicly.

Both Transport for London company and The Woodland Trust company have reported experiencing targeted cyberattacks.

Neither The Woodland Trust company nor Transport for London company has reported experiencing or disclosing vulnerabilities publicly.

Neither The Woodland Trust nor Transport for London holds any compliance certifications.

Neither company holds any compliance certifications.

Transport for London company has more subsidiaries worldwide compared to The Woodland Trust company.

Transport for London company employs more people globally than The Woodland Trust company, reflecting its scale as a Non-profit Organizations.

Neither The Woodland Trust nor Transport for London holds SOC 2 Type 1 certification.

Neither The Woodland Trust nor Transport for London holds SOC 2 Type 2 certification.

Neither The Woodland Trust nor Transport for London holds ISO 27001 certification.

Neither The Woodland Trust nor Transport for London holds PCI DSS certification.

Neither The Woodland Trust nor Transport for London holds HIPAA certification.

Neither The Woodland Trust nor Transport for London holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

n8n is an open source workflow automation platform. Prior to version 2.0.0, in self-hosted n8n instances where the Code node runs in legacy (non-task-runner) JavaScript execution mode, authenticated users with workflow editing access can invoke internal helper functions from within the Code node. This allows a workflow editor to perform actions on the n8n host with the same privileges as the n8n process, including: reading files from the host filesystem (subject to any file-access restrictions configured on the instance and OS/container permissions), and writing files to the host filesystem (subject to the same restrictions). This issue has been patched in version 2.0.0. Workarounds for this issue involve limiting file operations by setting N8N_RESTRICT_FILE_ACCESS_TO to a dedicated directory (e.g., ~/.n8n-files) and ensure it contains no sensitive data, keeping N8N_BLOCK_FILE_ACCESS_TO_N8N_FILES=true (default) to block access to .n8n and user-defined config files, and disabling high-risk nodes (including the Code node) using NODES_EXCLUDE if workflow editors are not fully trusted.

Risk Information
cvss3
Base: 7.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
Description

n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: "[\"n8n-nodes-base.code\"]", disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

LMDeploy is a toolkit for compressing, deploying, and serving LLMs. Prior to version 0.11.1, an insecure deserialization vulnerability exists in lmdeploy where torch.load() is called without the weights_only=True parameter when loading model checkpoint files. This allows an attacker to execute arbitrary code on the victim's machine when they load a malicious .bin or .pt model file. This issue has been patched in version 0.11.1.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Description

n8n is an open source workflow automation platform. Prior to version 1.114.0, a stored Cross-Site Scripting (XSS) vulnerability may occur in n8n when using the “Respond to Webhook” node. When this node responds with HTML content containing executable scripts, the payload may execute directly in the top-level window, rather than within the expected sandbox introduced in version 1.103.0. This behavior can enable a malicious actor with workflow creation permissions to execute arbitrary JavaScript in the context of the n8n editor interface. This issue has been patched in version 1.114.0. Workarounds for this issue involve restricting workflow creation and modification privileges to trusted users only, avoiding use of untrusted HTML responses in the “Respond to Webhook” node, and using an external reverse proxy or HTML sanitizer to filter responses that include executable scripts.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Description

Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to Directory Traversal. A remote normal privileged attacker can read arbitrary files via a crafted request result read function of the diagnostic component.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N