ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We build International trucks and engines and IC Bus® school and commercial buses that are as tough and as smart as the people who drive them. Our solutions deliver greater uptime and productivity to fleets across North America. We also develop Fleetrite® aftermarket parts. In everything we do, our vision is to accelerate the impact of sustainable mobility to create the cleaner, safer world we all deserve. We are part of the TRATON Group, one of the world's leading commercial vehicle manufacturers.

International A.I CyberSecurity Scoring

International

Company Details

Linkedin ID:

theinternationalmotors

Employees number:

10,628

Number of followers:

169,523

NAICS:

3361

Industry Type:

Motor Vehicle Manufacturing

Homepage:

international.com

IP Addresses:

0

Company ID:

INT_4730611

Scan Status:

In-progress

AI scoreInternational Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/theinternationalmotors.jpeg
International Motor Vehicle Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreInternational Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/theinternationalmotors.jpeg
International Motor Vehicle Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

International Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Navistar IncBreach50205/2021
Rankiteo Explanation :
Attack limited on finance or reputation

Description: US truck and military vehicle maker Navistar suffered from a data breach incident after an unknown attacker have stolen data from its network. The company disclosed the attack in an 8-K report filed with the Securities and Exchange Commission (SEC). Despite the security compromise, Navistar claims that there has been no impact on its business because all of its IT systems are up and running. Several other steps were taken by the business to lessen the effects of the security compromise that occurred.

Navistar Inc
Breach
Severity: 50
Impact: 2
Seen: 05/2021
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: US truck and military vehicle maker Navistar suffered from a data breach incident after an unknown attacker have stolen data from its network. The company disclosed the attack in an 8-K report filed with the Securities and Exchange Commission (SEC). Despite the security compromise, Navistar claims that there has been no impact on its business because all of its IT systems are up and running. Several other steps were taken by the business to lessen the effects of the security compromise that occurred.

Ailogo

International Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for International

Incidents vs Motor Vehicle Manufacturing Industry Average (This Year)

No incidents recorded for International in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for International in 2025.

Incident Types International vs Motor Vehicle Manufacturing Industry Avg (This Year)

No incidents recorded for International in 2025.

Incident History — International (X = Date, Y = Severity)

International cyber incidents detection timeline including parent company and subsidiaries

International Company Subsidiaries

SubsidiaryImage

We build International trucks and engines and IC Bus® school and commercial buses that are as tough and as smart as the people who drive them. Our solutions deliver greater uptime and productivity to fleets across North America. We also develop Fleetrite® aftermarket parts. In everything we do, our vision is to accelerate the impact of sustainable mobility to create the cleaner, safer world we all deserve. We are part of the TRATON Group, one of the world's leading commercial vehicle manufacturers.

Loading...
similarCompanies

International Similar Companies

Joyson Group

Joyson Group is a young, ambitious high-tech company, its headquarter is located in Ningbo, China. With more than 100 bases in 30 countries, over 40000 employees globally. Founded in 2004, Joyson 's main products used to be automotive functional components. Since 2011, the company has acquired se

Motherson Group

Founded in 1975, Motherson is one of the world’s leading auto component makers, supplying OEMs globally from over 400 facilities in 44 countries spread across five continents with over 190,000 employees. Within the automotive industry, it is one of the leading global manufacturers of exterior rear

Scania Group

Scania is a world-leading provider of transport solutions committed to a better tomorrow. Our purpose is to drive the shift towards a sustainable transport system. In doing so, we are creating a world of mobility that’s better for business, society and our environment. Employing more than 50,000 pe

Tenneco

Driven by our Core Values and our winning mindset, we’re relentless in our pursuit to become the most trusted partner and best manufacturer and distributer to the transportation industry. Our employees are the changemakers of this ambition, bringing drive, passion and dedication to everything we d

Hero MotoCorp

Hero MotoCorp Ltd. (Formerly Hero Honda Motors Ltd.) is the world's largest manufacturer of two - wheelers, based in India. In 2001, the company achieved the coveted position of being the largest two-wheeler manufacturing company in India and also, the 'World No.1' two-wheeler company in terms of un

Sumitomo Electric Bordnetze SE

Sumitomo Electric Bordnetze SE (SEBN) is a global automotive supplier with over 36,000 employees in 13 countries. SEBN is part of the Japanese group Sumitomo Electric Industries, which has 380 subsidiaries in various industries worldwide. The more than 400-year-old Sumitomo Electric Group employs 28

Rivian

Doing something different is never easy. It requires courage, optimism and grit. Core to our mission is building a team of adventurous individuals determined to make a positive impact on the world. This means challenging ourselves constantly. Stretching beyond the bounds of conventional thinking. Re

Tesla

Tesla is accelerating the world’s transition to sustainable abundance. To achieve our mission, we're building a world powered by solar, enabled by battery storage and transported by electric vehicles. We’re committed to hiring and developing top talent from around the world for any given disciplin

General Motors

General Motors’ vision is to create a world with Zero Crashes, Zero Emissions and Zero Congestion, and we have committed ourselves to leading the way toward this future. Today, we are in the midst of a transportation revolution, and we have the ambition, the talent and the technology to realize the

newsone

International CyberSecurity News

December 12, 2025 12:19 PM
CUTS International hosts mega cybersecurity capacity-building programme for MSMEs in Guwahati

Guwahati: CUTS International successfully organised a mega 'Cybersecurity Capacity-Building' event for Micro, Small, and Medium Enterprises...

December 10, 2025 04:13 AM
Vietnamese students claim victory in Moscow cybersecurity challenge

Vietnam's PTIT wins big at M*CTF-I 2025, an international cyber defense contest hosted by Moscow Technical University.

December 09, 2025 07:17 AM
UWA and HCLTech launch global micro-credentials in AI and cybersecurity

UWA has joined forces with global technology company HCLTech to develop introductory micro-credential programs in AI and cybersecurity.

December 08, 2025 08:00 AM
Cybercrime To Cost The World $10.5 Trillion Annually By 2025

Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025.

December 05, 2025 01:14 PM
Global cybersecurity agencies publish secure AI integration principles for OT

U.S. and Australian cybersecurity agencies, together with international partners, have released new secure AI integration principles for OT...

November 14, 2025 08:00 AM
Cyber Unbeatable: Team Europe Aces the 2025 International Cybersecurity Challenge

Cyber Unbeatable: Team Europe Aces the 2025 International Cybersecurity Challenge ... Team Europe warmly acclaimed today in Tokyo for an...

November 14, 2025 08:00 AM
Logitech Cybersecurity Disclosure

SIX Swiss Exchange Ad hoc announcement pursuant to Art. 53 LR — Logitech International (SIX: LOGN) (Nasdaq: LOGI) today shared the Company...

November 12, 2025 08:00 AM
BIO-key Partners with VaporVM to Expand Reach of its

BIO-key (BKYI) Partners with VaporVM to Expand Reach of Advanced Identity & Access Management and Biometric Cybersecurity Solutions in...

November 03, 2025 08:00 AM
RPI Students Place in Top 10 at International Cybersecurity Competition

Rensselaer Polytechnic Institute (RPI)'s student run cybersecurity club, RPISEC, recently placed 8th globally and 5th in the US-Canada region in...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

International CyberSecurity History Information

Official Website of International

The official website of International is http://www.international.com.

International’s AI-Generated Cybersecurity Score

According to Rankiteo, International’s AI-generated cybersecurity score is 769, reflecting their Fair security posture.

How many security badges does International’ have ?

According to Rankiteo, International currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does International have SOC 2 Type 1 certification ?

According to Rankiteo, International is not certified under SOC 2 Type 1.

Does International have SOC 2 Type 2 certification ?

According to Rankiteo, International does not hold a SOC 2 Type 2 certification.

Does International comply with GDPR ?

According to Rankiteo, International is not listed as GDPR compliant.

Does International have PCI DSS certification ?

According to Rankiteo, International does not currently maintain PCI DSS compliance.

Does International comply with HIPAA ?

According to Rankiteo, International is not compliant with HIPAA regulations.

Does International have ISO 27001 certification ?

According to Rankiteo,International is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of International

International operates primarily in the Motor Vehicle Manufacturing industry.

Number of Employees at International

International employs approximately 10,628 people worldwide.

Subsidiaries Owned by International

International presently has no subsidiaries across any sectors.

International’s LinkedIn Followers

International’s official LinkedIn profile has approximately 169,523 followers.

NAICS Classification of International

International is classified under the NAICS code 3361, which corresponds to Motor Vehicle Manufacturing.

International’s Presence on Crunchbase

No, International does not have a profile on Crunchbase.

International’s Presence on LinkedIn

Yes, International maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/theinternationalmotors.

Cybersecurity Incidents Involving International

As of December 14, 2025, Rankiteo reports that International has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

International has an estimated 12,673 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at International ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does International detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an recovery measures with all it systems are up and running, recovery measures with several steps taken to lessen the effects, and communication strategy with disclosed the attack in an 8-k report filed with the sec..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Navistar Data Breach Incident

Description: US truck and military vehicle maker Navistar suffered from a data breach incident after an unknown attacker have stolen data from its network.

Type: Data Breach

Threat Actor: Unknown

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach NAV165711123

Operational Impact: No impact on business operations

Which entities were affected by each incident ?

Incident : Data Breach NAV165711123

Entity Name: Navistar

Entity Type: Corporation

Industry: Automotive, Defense

Location: United States

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach NAV165711123

Recovery Measures: All IT systems are up and runningSeveral steps taken to lessen the effects

Communication Strategy: Disclosed the attack in an 8-K report filed with the SEC

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through All IT systems are up and running, Several steps taken to lessen the effects, .

References

Where can I find more information about each incident ?

Incident : Data Breach NAV165711123

Source: SEC 8-K Report

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: SEC 8-K Report.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Disclosed The Attack In An 8-K Report Filed With The Sec.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is SEC 8-K Report.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=theinternationalmotors' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge