ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At the Centers for Violence Prevention (CVP), we provide a scientific approach to understanding and preventing violence. Our research centers have more than 30 years of experience, through which we’ve helped shape the way violence is studied and prevented. We continue to build the evidence base that community members and change makers can rely on for effective violence prevention strategies. CVP unites and shares the work of our component centers and programs: 1. Founded in 1991, the UC Davis Violence Prevention Research Program (VPRP) is internationally recognized for its interdisciplinary research and policy development focused on the causes, consequences, and prevention of violence. 2. The California Firearm Violence Research Center at UC Davis (CA FVRC) was established in 2017 as the first state-funded center for firearm violence research. CA FVRC conducts and disseminates basic, translational, and transformative research, and extends those efforts through education and training. 3. In 2019, the BulletPoints Project was developed by CA FVRC to teach medical and mental health care providers how to reduce the risk of firearm injury in their patients. CVP believes in the value of scientific research in addressing major health and social problems, including violence. To advance our research, we built a team with wide-ranging expertise related to violence and its prevention, including public health, medicine, epidemiology, statistics and biostatistics, sociology, criminology, law, economics, and policy analysis. Together, we continue to empower key stakeholders and translate findings into impactful policies and initiatives, creating safer, more equitable communities where all can flourish. Email: [email protected] @UCDavisCVP on BlueSky and X

UC Davis Centers for Violence Prevention A.I CyberSecurity Scoring

UDCVP

Company Details

Linkedin ID:

ucdaviscvp

Employees number:

None employees

Number of followers:

496

NAICS:

92312

Industry Type:

Public Health

Homepage:

ucdavis.edu

IP Addresses:

0

Company ID:

UC _1738031

Scan Status:

In-progress

AI scoreUDCVP Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/ucdaviscvp.jpeg
UDCVP Public Health
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUDCVP Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ucdaviscvp.jpeg
UDCVP Public Health
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UDCVP Company CyberSecurity News & History

Past Incidents
4
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
UC Davis Health SystemBreach2519/2014
Rankiteo Explanation :
Attack without any consequences

Description: The California Office of the Attorney General reported that the University of California Davis Medical Center experienced a data breach on September 25, 2014, involving unauthorized access to an email account of a healthcare provider. The breach potentially affected an unknown number of patients, but specific details on the number of individuals or types of compromised information beyond communication about patients were not provided.

UC Davis Health SystemBreach60412/2013
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The University of California Davis Medical Center experienced a data breach on December 13, 2013, due to an email phishing scam. The breach potentially affected patient information, specifically names, medical record numbers, and clinic visit dates; however, no financial information was compromised. The report was made on February 3, 2014.

UC Davis HealthBreach6035/2017
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving UC Davis Health on July 6, 2017. The breach occurred on May 17, 2017, due to unauthorized access to an employee's email account following a phishing event, potentially exposing patients' names, addresses, and diagnoses.

UC Davis HealthBreach6045/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported that UC Davis Health experienced a data breach on May 24, 2023, where an unauthorized individual accessed an employee's work email account. The exposed information may have included patients' names and health information, but not credit card or PIN numbers. The number of individuals affected is unknown.

UC Davis Health System
Breach
Severity: 25
Impact: 1
Seen: 9/2014
Blog:
Rankiteo Explanation
Attack without any consequences

Description: The California Office of the Attorney General reported that the University of California Davis Medical Center experienced a data breach on September 25, 2014, involving unauthorized access to an email account of a healthcare provider. The breach potentially affected an unknown number of patients, but specific details on the number of individuals or types of compromised information beyond communication about patients were not provided.

UC Davis Health System
Breach
Severity: 60
Impact: 4
Seen: 12/2013
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The University of California Davis Medical Center experienced a data breach on December 13, 2013, due to an email phishing scam. The breach potentially affected patient information, specifically names, medical record numbers, and clinic visit dates; however, no financial information was compromised. The report was made on February 3, 2014.

UC Davis Health
Breach
Severity: 60
Impact: 3
Seen: 5/2017
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving UC Davis Health on July 6, 2017. The breach occurred on May 17, 2017, due to unauthorized access to an employee's email account following a phishing event, potentially exposing patients' names, addresses, and diagnoses.

UC Davis Health
Breach
Severity: 60
Impact: 4
Seen: 5/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported that UC Davis Health experienced a data breach on May 24, 2023, where an unauthorized individual accessed an employee's work email account. The exposed information may have included patients' names and health information, but not credit card or PIN numbers. The number of individuals affected is unknown.

Ailogo

UDCVP Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UDCVP

Incidents vs Public Health Industry Average (This Year)

No incidents recorded for UC Davis Centers for Violence Prevention in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for UC Davis Centers for Violence Prevention in 2025.

Incident Types UDCVP vs Public Health Industry Avg (This Year)

No incidents recorded for UC Davis Centers for Violence Prevention in 2025.

Incident History — UDCVP (X = Date, Y = Severity)

UDCVP cyber incidents detection timeline including parent company and subsidiaries

UDCVP Company Subsidiaries

SubsidiaryImage

At the Centers for Violence Prevention (CVP), we provide a scientific approach to understanding and preventing violence. Our research centers have more than 30 years of experience, through which we’ve helped shape the way violence is studied and prevented. We continue to build the evidence base that community members and change makers can rely on for effective violence prevention strategies. CVP unites and shares the work of our component centers and programs: 1. Founded in 1991, the UC Davis Violence Prevention Research Program (VPRP) is internationally recognized for its interdisciplinary research and policy development focused on the causes, consequences, and prevention of violence. 2. The California Firearm Violence Research Center at UC Davis (CA FVRC) was established in 2017 as the first state-funded center for firearm violence research. CA FVRC conducts and disseminates basic, translational, and transformative research, and extends those efforts through education and training. 3. In 2019, the BulletPoints Project was developed by CA FVRC to teach medical and mental health care providers how to reduce the risk of firearm injury in their patients. CVP believes in the value of scientific research in addressing major health and social problems, including violence. To advance our research, we built a team with wide-ranging expertise related to violence and its prevention, including public health, medicine, epidemiology, statistics and biostatistics, sociology, criminology, law, economics, and policy analysis. Together, we continue to empower key stakeholders and translate findings into impactful policies and initiatives, creating safer, more equitable communities where all can flourish. Email: [email protected] @UCDavisCVP on BlueSky and X

Loading...
similarCompanies

UDCVP Similar Companies

Stanford University

Stanford is a place of discovery, creativity and innovation located in the San Francisco Bay Area on the ancestral land of the Muwekma Ohlone Tribe. Dedicated to our founding mission—benefitting society through research and education—we are working toward a sustainable future, accelerating the impac

UCLA offers a combination that’s rare, especially among public research universities. The breadth, depth and inspired excellence among academic programs—from the visual and performing arts to the humanities, social sciences, STEM disciplines and health sciences—add up to endless opportunity. The loc

Northeastern University

Founded in 1898, Northeastern is a global research university with a distinctive, experience-driven approach to education and discovery. The university is a leader in experiential learning, powered by the world’s most far-reaching cooperative education program. We integrate classroom study with opp

University of Cincinnati

The University of Cincinnati, top 5 university for co-op, offers students a balance of educational excellence and real-world experience. Since its founding in 1819, UC has been the source of many discoveries creating positive change for society, including the first antihistamine, the first co-op edu

Auburn University

Auburn University is a comprehensive land, space and sea grant research institution blending arts and applied sciences. The university continuously changes to accommodate today's needs, while still respecting the traditions and spirit of Auburn. As we grow and change, Auburn will always continue its

University of Missouri-Columbia

We are Mizzou! Our distinct mission, as Missouri's only state-supported member of the Association of American Universities, is to provide all Missourians the benefits of a world-class research university. We are stewards and builders of a priceless state resource, a unique physical infrastructure an

newsone

UDCVP CyberSecurity News

November 22, 2023 08:00 AM
Court Overturns Ruling, Allows California to Share Gun Buyer Data

The state appeals court has overturned a San Diego Superior Court ruling that would have barred the state from sharing registered gun and...

November 13, 2022 08:00 AM
The difference between Republicans and MAGA Republicans is violence

Experts in many fields — domestic violent extremism, civil conflict, democracy studies — are concerned about the likelihood that political...

August 18, 2022 07:00 AM
Threats against health care workers are rising. Here's how hospitals are protecting their staffs

One recent night a nurse at UC Davis Medical Center in Sacramento, California, awakened a patient to provide anti-seizure medication and got...

July 25, 2022 07:00 AM
Political violence and the future of democracy: Take a look in the mirror, America

Our research group just completed a nationwide survey measuring support for — and willingness to engage in — violence to advance political...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UDCVP CyberSecurity History Information

Official Website of UC Davis Centers for Violence Prevention

The official website of UC Davis Centers for Violence Prevention is https://cvp.ucdavis.edu.

UC Davis Centers for Violence Prevention’s AI-Generated Cybersecurity Score

According to Rankiteo, UC Davis Centers for Violence Prevention’s AI-generated cybersecurity score is 762, reflecting their Fair security posture.

How many security badges does UC Davis Centers for Violence Prevention’ have ?

According to Rankiteo, UC Davis Centers for Violence Prevention currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does UC Davis Centers for Violence Prevention have SOC 2 Type 1 certification ?

According to Rankiteo, UC Davis Centers for Violence Prevention is not certified under SOC 2 Type 1.

Does UC Davis Centers for Violence Prevention have SOC 2 Type 2 certification ?

According to Rankiteo, UC Davis Centers for Violence Prevention does not hold a SOC 2 Type 2 certification.

Does UC Davis Centers for Violence Prevention comply with GDPR ?

According to Rankiteo, UC Davis Centers for Violence Prevention is not listed as GDPR compliant.

Does UC Davis Centers for Violence Prevention have PCI DSS certification ?

According to Rankiteo, UC Davis Centers for Violence Prevention does not currently maintain PCI DSS compliance.

Does UC Davis Centers for Violence Prevention comply with HIPAA ?

According to Rankiteo, UC Davis Centers for Violence Prevention is not compliant with HIPAA regulations.

Does UC Davis Centers for Violence Prevention have ISO 27001 certification ?

According to Rankiteo,UC Davis Centers for Violence Prevention is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of UC Davis Centers for Violence Prevention

UC Davis Centers for Violence Prevention operates primarily in the Public Health industry.

Number of Employees at UC Davis Centers for Violence Prevention

UC Davis Centers for Violence Prevention employs approximately None employees people worldwide.

Subsidiaries Owned by UC Davis Centers for Violence Prevention

UC Davis Centers for Violence Prevention presently has no subsidiaries across any sectors.

UC Davis Centers for Violence Prevention’s LinkedIn Followers

UC Davis Centers for Violence Prevention’s official LinkedIn profile has approximately 496 followers.

NAICS Classification of UC Davis Centers for Violence Prevention

UC Davis Centers for Violence Prevention is classified under the NAICS code 92312, which corresponds to Administration of Public Health Programs.

UC Davis Centers for Violence Prevention’s Presence on Crunchbase

No, UC Davis Centers for Violence Prevention does not have a profile on Crunchbase.

UC Davis Centers for Violence Prevention’s Presence on LinkedIn

Yes, UC Davis Centers for Violence Prevention maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ucdaviscvp.

Cybersecurity Incidents Involving UC Davis Centers for Violence Prevention

As of November 28, 2025, Rankiteo reports that UC Davis Centers for Violence Prevention has experienced 4 cybersecurity incidents.

Number of Peer and Competitor Companies

UC Davis Centers for Violence Prevention has an estimated 280 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at UC Davis Centers for Violence Prevention ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: UC Davis Health Data Breach

Description: The California Office of the Attorney General reported that UC Davis Health experienced a data breach on May 24, 2023, where an employee's work email account was accessed by an unauthorized individual. Although specific details on the number of individuals affected are UNKN, the exposed information may have included patients' names and health information, but not credit card or PIN numbers.

Date Detected: 2023-05-24

Type: Data Breach

Attack Vector: Email Account Compromise

Threat Actor: Unauthorized Individual

Incident : Data Breach

Title: Data Breach at University of California Davis Medical Center

Description: The University of California Davis Medical Center experienced a data breach involving unauthorized access to an email account of a healthcare provider.

Date Detected: 2014-09-25

Type: Data Breach

Attack Vector: Unauthorized Access

Vulnerability Exploited: Email Account

Incident : Data Breach

Title: UC Davis Health Data Breach

Description: The California Office of the Attorney General reported a data breach involving UC Davis Health on July 6, 2017. The breach occurred on May 17, 2017, due to unauthorized access to an employee's email account following a phishing event, potentially exposing patients' names, addresses, and diagnoses.

Date Detected: 2017-05-17

Date Publicly Disclosed: 2017-07-06

Type: Data Breach

Attack Vector: Phishing

Vulnerability Exploited: Email Account

Incident : Data Breach

Title: Data Breach at University of California Davis Medical Center

Description: The University of California Davis Medical Center experienced a data breach on December 13, 2013, due to an email phishing scam. The breach potentially affected patient information, specifically names, medical record numbers, and clinic visit dates; however, no financial information was compromised.

Date Detected: 2013-12-13

Date Publicly Disclosed: 2014-02-03

Type: Data Breach

Attack Vector: Phishing

Vulnerability Exploited: Email Phishing Scam

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Account and Email Account.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach UCD334072625

Data Compromised: Patients' names, Health information

Incident : Data Breach UCD430072825

Data Compromised: Communication about patients

Systems Affected: Email Account

Incident : Data Breach UCD556072825

Data Compromised: Patients' names, Addresses, Diagnoses

Incident : Data Breach UCD800080425

Data Compromised: Names, Medical record numbers, Clinic visit dates

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Patients' Names, Health Information, , Communication About Patients, , Patients' Names, Addresses, Diagnoses, , Names, Medical Record Numbers, Clinic Visit Dates and .

Which entities were affected by each incident ?

Incident : Data Breach UCD334072625

Entity Name: UC Davis Health

Entity Type: Healthcare

Industry: Healthcare

Location: California

Incident : Data Breach UCD430072825

Entity Name: University of California Davis Medical Center

Entity Type: Healthcare Provider

Industry: Healthcare

Location: California, USA

Customers Affected: Unknown number of patients

Incident : Data Breach UCD556072825

Entity Name: UC Davis Health

Entity Type: Healthcare

Industry: Healthcare

Location: California

Incident : Data Breach UCD800080425

Entity Name: University of California Davis Medical Center

Entity Type: Healthcare

Industry: Healthcare

Location: California, USA

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach UCD334072625

Type of Data Compromised: Patients' names, Health information

Sensitivity of Data: High

Personally Identifiable Information: Yes

Incident : Data Breach UCD430072825

Type of Data Compromised: Communication about patients

Number of Records Exposed: Unknown

Incident : Data Breach UCD556072825

Type of Data Compromised: Patients' names, Addresses, Diagnoses

Sensitivity of Data: High

Incident : Data Breach UCD800080425

Type of Data Compromised: Names, Medical record numbers, Clinic visit dates

Personally Identifiable Information: NamesMedical Record NumbersClinic Visit Dates

References

Where can I find more information about each incident ?

Incident : Data Breach UCD334072625

Source: California Office of the Attorney General

Incident : Data Breach UCD430072825

Source: California Office of the Attorney General

Incident : Data Breach UCD556072825

Source: California Office of the Attorney General

Date Accessed: 2017-07-06

Incident : Data Breach UCD800080425

Source: California Office of the Attorney General

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney General, and Source: California Office of the Attorney General, and Source: California Office of the Attorney GeneralDate Accessed: 2017-07-06, and Source: California Office of the Attorney General.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach UCD334072625

Entry Point: Email Account

Incident : Data Breach UCD556072825

Entry Point: Email Account

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach UCD556072825

Root Causes: Phishing

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unauthorized Individual.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-05-24.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2014-02-03.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Patients' names, Health information, , Communication about patients, , Patients' names, Addresses, Diagnoses, , Names, Medical Record Numbers, Clinic Visit Dates and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Email Account.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Communication about patients, Health information, Diagnoses, Medical Record Numbers, Clinic Visit Dates, Addresses, Names and Patients' names.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Account.

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ucdaviscvp' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge