ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

A Thermit do Brasil faz parte do Grupo Goldschmidt. Goldschmidt é um grupo familiar de empresas que opera globalmente no setor de infraestrutura ferroviária. Junto com nossos clientes e parceiros, estamos moldando a mobilidade ferroviária do futuro com produtos e serviços para a união de trilhos, construção moderna de vias ferroviárias, além de inspeção e manutenção de infraestrutura de trilhos. Desde a invenção do processo Thermit® por Hans Goldschmidt em 1895, temos sido pioneiros no campo da união de trilhos. Hoje, trens e ferrovias de todos os tipos ao redor do mundo operam em trilhos continuamente soldados por Goldschmidt. Isso porque nosso processo de soldagem Original Thermit® permite uma excelente conexão de qualquer tipo de trilho. As soluções inteligentes de inspeção da Goldschmidt possibilitam um diagnóstico detalhado das condições dos trilhos como base para a manutenção preditiva – para uma infraestrutura de trilhos e veículos ferroviários sustentavelmente econômica e confiável. Também estabelecemos padrões na área de manutenção: com produtos avançados, soluções digitais e serviços comprovados pela nossa experiência em projetos globais, a Goldschmidt restaura redes ferroviárias ao seu melhor estado. Ao trabalhar em estreita colaboração com nossos clientes em novos desenvolvimentos, obtemos insights importantes para refiná-los e otimizá-los. É assim que desenvolvemos produtos e serviços que oferecem soluções reais. Seja para operadores de redes ferroviárias, empresas de construção de trilhos e ferrovias ou empresas de transporte municipal – nossos clientes sempre podem contar conosco. Com produção mundial, vendas, produtos e serviços estão disponíveis de maneira local, assim como o suporte de nossos contatos.

Thermit do Brasil Ltda A.I CyberSecurity Scoring

TBL

Company Details

Linkedin ID:

thermit-do-brasil-ltda

Employees number:

37

Number of followers:

2,794

NAICS:

3365

Industry Type:

Railroad Equipment Manufacturing

Homepage:

thermit.com.br

IP Addresses:

0

Company ID:

THE_7027893

Scan Status:

In-progress

AI scoreTBL Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/thermit-do-brasil-ltda.jpeg
TBL Railroad Equipment Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTBL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/thermit-do-brasil-ltda.jpeg
TBL Railroad Equipment Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

TBL Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

TBL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for TBL

Incidents vs Railroad Equipment Manufacturing Industry Average (This Year)

No incidents recorded for Thermit do Brasil Ltda in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Thermit do Brasil Ltda in 2025.

Incident Types TBL vs Railroad Equipment Manufacturing Industry Avg (This Year)

No incidents recorded for Thermit do Brasil Ltda in 2025.

Incident History — TBL (X = Date, Y = Severity)

TBL cyber incidents detection timeline including parent company and subsidiaries

TBL Company Subsidiaries

SubsidiaryImage

A Thermit do Brasil faz parte do Grupo Goldschmidt. Goldschmidt é um grupo familiar de empresas que opera globalmente no setor de infraestrutura ferroviária. Junto com nossos clientes e parceiros, estamos moldando a mobilidade ferroviária do futuro com produtos e serviços para a união de trilhos, construção moderna de vias ferroviárias, além de inspeção e manutenção de infraestrutura de trilhos. Desde a invenção do processo Thermit® por Hans Goldschmidt em 1895, temos sido pioneiros no campo da união de trilhos. Hoje, trens e ferrovias de todos os tipos ao redor do mundo operam em trilhos continuamente soldados por Goldschmidt. Isso porque nosso processo de soldagem Original Thermit® permite uma excelente conexão de qualquer tipo de trilho. As soluções inteligentes de inspeção da Goldschmidt possibilitam um diagnóstico detalhado das condições dos trilhos como base para a manutenção preditiva – para uma infraestrutura de trilhos e veículos ferroviários sustentavelmente econômica e confiável. Também estabelecemos padrões na área de manutenção: com produtos avançados, soluções digitais e serviços comprovados pela nossa experiência em projetos globais, a Goldschmidt restaura redes ferroviárias ao seu melhor estado. Ao trabalhar em estreita colaboração com nossos clientes em novos desenvolvimentos, obtemos insights importantes para refiná-los e otimizá-los. É assim que desenvolvemos produtos e serviços que oferecem soluções reais. Seja para operadores de redes ferroviárias, empresas de construção de trilhos e ferrovias ou empresas de transporte municipal – nossos clientes sempre podem contar conosco. Com produção mundial, vendas, produtos e serviços estão disponíveis de maneira local, assim como o suporte de nossos contatos.

Loading...
similarCompanies

TBL Similar Companies

Vossloh

Vossloh is a globally active, listed technology company with a core focus on rail infrastructure: We provide an integrated offer for rail transportation, all from a single source. This includes unique, high-performance key products and complex systems such as track fastening systems, concrete ties,

Lewis Bolt and Nut Company

At Lewis Bolt and Nut we are continuously working to take the railroad fastening industry to the next level by exceeding the expectations of our customers with top quality fastening products, the fastest service available, and knowledgeable, prompt communication. We strive to build products that im

GrayBar Ltd

GrayBar is a UK based specialist manufacturer of products for the rail industry, with an impressive portfolio of products that have received PADs approval from Network Rail. We have collaborated very closely with Network Rail and leading Contractors to be the only UK supplier of Self Regulating Poi

Pilbara Rail Maintenance

Pilbara Rail Maintenance (PRM) is a 100% Australian owned and operated business delivering safe and cost-effective rail construction, maintenance and civil solutions for mining and civil companies and contractors in Australia. We are one of the largest privately-owned rail companies in Australia and

Společnost IFE patří mezi světové lídry ve vývoji a výrobě automatických dveřních systémů pro kolejová vozidla. Historie úspěšné značky sahá do roku 1947, kdy byl ve Vídni založen "Institut für Technische Forschung und Entwicklung"​ zaměřený na vývoj a výrobu speciálních zařízení pro průmyslové f

Firema trasporti

Basing on more than 90 years of experience in the rolling stock business, FIREMA reached important positions in Italian and International market with a new company profile . FIREMA is involved in the national and international market sectors of rolling stocks business, managing with its own resourc

newsone

TBL CyberSecurity News

Loading...
faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

TBL CyberSecurity History Information

Official Website of Thermit do Brasil Ltda

The official website of Thermit do Brasil Ltda is http://www.thermit.com.br.

Thermit do Brasil Ltda’s AI-Generated Cybersecurity Score

According to Rankiteo, Thermit do Brasil Ltda’s AI-generated cybersecurity score is 745, reflecting their Moderate security posture.

How many security badges does Thermit do Brasil Ltda’ have ?

According to Rankiteo, Thermit do Brasil Ltda currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Thermit do Brasil Ltda have SOC 2 Type 1 certification ?

According to Rankiteo, Thermit do Brasil Ltda is not certified under SOC 2 Type 1.

Does Thermit do Brasil Ltda have SOC 2 Type 2 certification ?

According to Rankiteo, Thermit do Brasil Ltda does not hold a SOC 2 Type 2 certification.

Does Thermit do Brasil Ltda comply with GDPR ?

According to Rankiteo, Thermit do Brasil Ltda is not listed as GDPR compliant.

Does Thermit do Brasil Ltda have PCI DSS certification ?

According to Rankiteo, Thermit do Brasil Ltda does not currently maintain PCI DSS compliance.

Does Thermit do Brasil Ltda comply with HIPAA ?

According to Rankiteo, Thermit do Brasil Ltda is not compliant with HIPAA regulations.

Does Thermit do Brasil Ltda have ISO 27001 certification ?

According to Rankiteo,Thermit do Brasil Ltda is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Thermit do Brasil Ltda

Thermit do Brasil Ltda operates primarily in the Railroad Equipment Manufacturing industry.

Number of Employees at Thermit do Brasil Ltda

Thermit do Brasil Ltda employs approximately 37 people worldwide.

Subsidiaries Owned by Thermit do Brasil Ltda

Thermit do Brasil Ltda presently has no subsidiaries across any sectors.

Thermit do Brasil Ltda’s LinkedIn Followers

Thermit do Brasil Ltda’s official LinkedIn profile has approximately 2,794 followers.

NAICS Classification of Thermit do Brasil Ltda

Thermit do Brasil Ltda is classified under the NAICS code 3365, which corresponds to Railroad Rolling Stock Manufacturing.

Thermit do Brasil Ltda’s Presence on Crunchbase

No, Thermit do Brasil Ltda does not have a profile on Crunchbase.

Thermit do Brasil Ltda’s Presence on LinkedIn

Yes, Thermit do Brasil Ltda maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/thermit-do-brasil-ltda.

Cybersecurity Incidents Involving Thermit do Brasil Ltda

As of November 27, 2025, Rankiteo reports that Thermit do Brasil Ltda has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Thermit do Brasil Ltda has an estimated 274 peer or competitor companies worldwide.

Thermit do Brasil Ltda CyberSecurity History Information

How many cyber incidents has Thermit do Brasil Ltda faced ?

Total Incidents: According to Rankiteo, Thermit do Brasil Ltda has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Thermit do Brasil Ltda ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=thermit-do-brasil-ltda' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge