ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Town of Tiverton is an ocean side municipality in Rhode Island. Tiverton is an equal opportunity provider and employer. Tiverton is governed by a 7 member Town Council and Town Administrator.

Town of Tiverton A.I CyberSecurity Scoring

TT

Company Details

Linkedin ID:

town-of-tiverton

Employees number:

32

Number of followers:

30

NAICS:

92

Industry Type:

Government Administration

Homepage:

ri.gov

IP Addresses:

0

Company ID:

TOW_1249161

Scan Status:

In-progress

AI scoreTT Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/town-of-tiverton.jpeg
TT Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTT Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/town-of-tiverton.jpeg
TT Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

TT Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Town of TivertonCyber Attack10066/2015
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: Tiverton Town Council was targeted in a cyberattack in February 2017. Every council document stored in the system since 2015 was destroyed when a town clerk unintentionally opened an email that included a virus. The virus infected the town hall IT system.

Town of Tiverton
Cyber Attack
Severity: 100
Impact: 6
Seen: 6/2015
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: Tiverton Town Council was targeted in a cyberattack in February 2017. Every council document stored in the system since 2015 was destroyed when a town clerk unintentionally opened an email that included a virus. The virus infected the town hall IT system.

Ailogo

TT Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for TT

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for Town of Tiverton in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Town of Tiverton in 2025.

Incident Types TT vs Government Administration Industry Avg (This Year)

No incidents recorded for Town of Tiverton in 2025.

Incident History — TT (X = Date, Y = Severity)

TT cyber incidents detection timeline including parent company and subsidiaries

TT Company Subsidiaries

SubsidiaryImage

The Town of Tiverton is an ocean side municipality in Rhode Island. Tiverton is an equal opportunity provider and employer. Tiverton is governed by a 7 member Town Council and Town Administrator.

Loading...
similarCompanies

TT Similar Companies

ISSSTE

INSTITUTO DE SEGURIDAD Y SERVICIOS SOCIALES DE LOS TRABAJADORES DEL ESTADO. ES UN ORGANISMOS PÚBLICO QUE OTORGA SERVICIOS DE SALUD, PENSIONES, VIVIENDA, PRÉSTAMOS, ESTANCIAS INFANTILES, TURISMO, CULTURA, RECREACION, DEPORTE; CUYOS AFILIADOS SON TRABAJADORES DE DEPENDENCIAS GUBERNAMENTALES, CON DERE

Ministry of Environment and Urbanism

MINISTRY of ENVIRONMENT and URBANISM (MEU) MAIN SERVICE UNITS ================== 1) General Directorate of Construction Works 2) General Directorate of Spatial Planning 3) General Directorate of Environmental Management 4) General Directorate of EIA, Permits and Control 5) General Directo

State of Tennessee

State government is the largest employer in Tennessee, with approximately 43,500 employees in the three branches of government. The State of Tennessee has approximately 1,300 different job classifications in areas such as administrative, health services, historic preservation, legal, agriculture, co

U.S. Department of the Treasury

The Treasury Department is the executive agency responsible for promoting economic prosperity and ensuring the financial security of the United States. The Department is responsible for a wide range of activities such as advising the President on economic and financial issues, encouraging sustainabl

U.S. Department of Veterans Affairs

Welcome to the United States Department of Veterans Affairs (VA) Official LinkedIn page. We're recruiting the finest employees to care for our #Veterans. Following/engagement ≠ signify VA endorsement. This is a moderated page, meaning that all comments will be reviewed for appropriate content. Ple

Empresa Brasileira de Correios e Telégrafos foi criada como empresa em 1969 por decreto lei. Hoje conta com mais de 100.000 empregados, tem presença em todos os municípios do Brasil. NEGÓCIO: Soluções que aproximam. MISSÃO: Fornecer soluções acessíveis e confiáveis para conectar pessoas, institu

Centers for Disease Control and Prevention

CDC works 24/7 keeping America safe from health, safety and security threats, both foreign and domestic. Whether diseases start at home or abroad, are chronic or acute, curable or preventable, human error or deliberate attack, CDC fights it and supports communities and citizens to prevent it. CDC is

City of Tallinn

Tallinn is the capital of Estonia. The mission of the city organization is to make Tallinn the best place to live for the people staying here, the desired destination for people arriving here, and a good place of departure for people who start here. For this purpose, the management of Tallinn as a

Department of Education

The Department of Education is responsible for delivering the Victorian Government’s commitment to making Victoria the Education State, where all Victorians have the best learning and development experience, regardless of their background, postcode or circumstances. Education remains a cornerstone f

newsone

TT CyberSecurity News

July 09, 2021 07:00 AM
Thousands invested in CCTV to make Tiverton town centre safer

More than £30k is set to be invested towards making Tiverton safer through CCTV upgrades. ‌. Mid Devon District Council voted to accept £25k...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

TT CyberSecurity History Information

Official Website of Town of Tiverton

The official website of Town of Tiverton is http://www.tiverton.ri.gov.

Town of Tiverton’s AI-Generated Cybersecurity Score

According to Rankiteo, Town of Tiverton’s AI-generated cybersecurity score is 756, reflecting their Fair security posture.

How many security badges does Town of Tiverton’ have ?

According to Rankiteo, Town of Tiverton currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Town of Tiverton have SOC 2 Type 1 certification ?

According to Rankiteo, Town of Tiverton is not certified under SOC 2 Type 1.

Does Town of Tiverton have SOC 2 Type 2 certification ?

According to Rankiteo, Town of Tiverton does not hold a SOC 2 Type 2 certification.

Does Town of Tiverton comply with GDPR ?

According to Rankiteo, Town of Tiverton is not listed as GDPR compliant.

Does Town of Tiverton have PCI DSS certification ?

According to Rankiteo, Town of Tiverton does not currently maintain PCI DSS compliance.

Does Town of Tiverton comply with HIPAA ?

According to Rankiteo, Town of Tiverton is not compliant with HIPAA regulations.

Does Town of Tiverton have ISO 27001 certification ?

According to Rankiteo,Town of Tiverton is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Town of Tiverton

Town of Tiverton operates primarily in the Government Administration industry.

Number of Employees at Town of Tiverton

Town of Tiverton employs approximately 32 people worldwide.

Subsidiaries Owned by Town of Tiverton

Town of Tiverton presently has no subsidiaries across any sectors.

Town of Tiverton’s LinkedIn Followers

Town of Tiverton’s official LinkedIn profile has approximately 30 followers.

NAICS Classification of Town of Tiverton

Town of Tiverton is classified under the NAICS code 92, which corresponds to Public Administration.

Town of Tiverton’s Presence on Crunchbase

No, Town of Tiverton does not have a profile on Crunchbase.

Town of Tiverton’s Presence on LinkedIn

Yes, Town of Tiverton maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/town-of-tiverton.

Cybersecurity Incidents Involving Town of Tiverton

As of December 03, 2025, Rankiteo reports that Town of Tiverton has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Town of Tiverton has an estimated 11,271 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Town of Tiverton ?

Incident Types: The types of cybersecurity incidents that have occurred include Malware and Cyber Attack.

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: Tiverton Town Council Cyberattack

Description: Tiverton Town Council was targeted in a cyberattack in February 2017. Every council document stored in the system since 2015 was destroyed when a town clerk unintentionally opened an email that included a virus. The virus infected the town hall IT system.

Date Detected: February 2017

Type: Cyberattack

Attack Vector: Email

Vulnerability Exploited: Human Error

Incident : Malware

Title: Cyberattack on Tiverton Town Council

Description: Tiverton Town Council was targeted in a cyberattack in February 2017. Every council document stored in the system since 2015 was destroyed when a town clerk unintentionally opened an email that included a virus. The virus infected the town hall IT system.

Date Detected: February 2017

Type: Malware

Attack Vector: Phishing

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email and Email.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyberattack TOW1118722

Systems Affected: Town Hall IT System

Incident : Malware TOW1118722

Data Compromised: Every council document stored in the system since 2015

Systems Affected: Town hall IT system

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Council Documents, , Council Documents and .

Which entities were affected by each incident ?

Incident : Cyberattack TOW1118722

Entity Name: Tiverton Town Council

Entity Type: Government

Industry: Public Administration

Location: Tiverton

Incident : Malware TOW1118722

Entity Name: Tiverton Town Council

Entity Type: Government

Industry: Public Administration

Location: Tiverton

Data Breach Information

What type of data was compromised in each breach ?

Incident : Cyberattack TOW1118722

Type of Data Compromised: Council documents

Incident : Malware TOW1118722

Type of Data Compromised: Council documents

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Cyberattack TOW1118722

Entry Point: Email

Incident : Malware TOW1118722

Entry Point: Email

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Cyberattack TOW1118722

Root Causes: Human Error,

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on February 2017.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Every council document stored in the system since 2015 and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Town Hall IT System and Town hall IT system.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Every council document stored in the system since 2015.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email.

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=town-of-tiverton' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge