ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

UCSF Health is an integrated health care network encompassing several entities, including UCSF Medical Center, one of the nation’s top 10 hospitals according to U.S. News & World Report, and UCSF Benioff Children’s Hospitals, with campuses in Oakland and San Francisco. We are recognized throughout the world for our innovative patient care, advanced technology and pioneering research. For more than a century, we have offered the highest quality medical treatment. Today, our expertise covers virtually all specialties, from cancer to women's health. In addition, the compassionate care provided by our doctors, nurses and other staff is a key to our success. Our services generate about 1.1 million patient visits to our clinics a year and $3.2 billion in annual revenue. We have 12,000 employees and dozens of locations throughout San Francisco as well as outreach clinics throughout Northern California and beyond.

UCSF Health A.I CyberSecurity Scoring

UCSF Health

Company Details

Linkedin ID:

ucsfhealth

Employees number:

11,229

Number of followers:

112,083

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

ucsfhealth.org

IP Addresses:

3805

Company ID:

UCS_6354324

Scan Status:

Completed

AI scoreUCSF Health Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/ucsfhealth.jpeg
UCSF Health Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUCSF Health Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ucsfhealth.jpeg
UCSF Health Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UCSF Health Company CyberSecurity News & History

Past Incidents
4
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
UCSF Medical CenterBreach5029/2013
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving UCSF Medical Center on October 2, 2013. The breach occurred on September 9, 2013, due to the theft of an unencrypted laptop from a locked vehicle, potentially affecting health information of individuals, including names and medical record numbers.

University of California San FranciscoBreach6039/2013
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving the University of California San Francisco (UCSF) on November 21, 2013. The breach occurred on September 25, 2013, when an unencrypted personal laptop containing identifiable health information was stolen from a physician's locked vehicle. The stolen laptop contained sensitive health information, which could potentially compromise the privacy and security of the affected individuals.

UCSF HealthBreach8542/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The University of California, San Francisco (UCSF) experienced a data breach on **February 9, 2023**, disclosed on **April 26, 2023**, due to a **phishing attack** targeting UCSF email accounts. The breach exposed sensitive personal information of individuals, including **First Name, Last Name, Date of Birth, Medical Record Number (MRN), and Date of Service**. The exact number of affected individuals remains undetermined, but the compromised data poses risks of identity theft, medical fraud, or targeted scams. The attack exploited human vulnerability through phishing, leading to unauthorized access to employee email accounts, which likely contained or facilitated access to patient records. While no ransomware was involved, the exposure of **protected health information (PHI)**—particularly MRNs and service dates—heightens concerns over compliance violations (e.g., HIPAA) and potential misuse of medical data. The breach underscores the persistent threat of social engineering attacks in healthcare institutions, where employee credentials serve as gateways to highly sensitive systems.

University of California San FranciscoRansomware10046/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving the University of California San Francisco (UCSF) on November 13, 2020. The breach occurred on June 1, 2020, due to a cybersecurity attack that resulted in unauthorized access to personal information, including names and social security numbers, affecting an unspecified number of individuals. UCSF paid the attacker to recover encrypted data and has offered credit monitoring services to impacted individuals.

UCSF Medical Center
Breach
Severity: 50
Impact: 2
Seen: 9/2013
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving UCSF Medical Center on October 2, 2013. The breach occurred on September 9, 2013, due to the theft of an unencrypted laptop from a locked vehicle, potentially affecting health information of individuals, including names and medical record numbers.

University of California San Francisco
Breach
Severity: 60
Impact: 3
Seen: 9/2013
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving the University of California San Francisco (UCSF) on November 21, 2013. The breach occurred on September 25, 2013, when an unencrypted personal laptop containing identifiable health information was stolen from a physician's locked vehicle. The stolen laptop contained sensitive health information, which could potentially compromise the privacy and security of the affected individuals.

UCSF Health
Breach
Severity: 85
Impact: 4
Seen: 2/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The University of California, San Francisco (UCSF) experienced a data breach on **February 9, 2023**, disclosed on **April 26, 2023**, due to a **phishing attack** targeting UCSF email accounts. The breach exposed sensitive personal information of individuals, including **First Name, Last Name, Date of Birth, Medical Record Number (MRN), and Date of Service**. The exact number of affected individuals remains undetermined, but the compromised data poses risks of identity theft, medical fraud, or targeted scams. The attack exploited human vulnerability through phishing, leading to unauthorized access to employee email accounts, which likely contained or facilitated access to patient records. While no ransomware was involved, the exposure of **protected health information (PHI)**—particularly MRNs and service dates—heightens concerns over compliance violations (e.g., HIPAA) and potential misuse of medical data. The breach underscores the persistent threat of social engineering attacks in healthcare institutions, where employee credentials serve as gateways to highly sensitive systems.

University of California San Francisco
Ransomware
Severity: 100
Impact: 4
Seen: 6/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving the University of California San Francisco (UCSF) on November 13, 2020. The breach occurred on June 1, 2020, due to a cybersecurity attack that resulted in unauthorized access to personal information, including names and social security numbers, affecting an unspecified number of individuals. UCSF paid the attacker to recover encrypted data and has offered credit monitoring services to impacted individuals.

Ailogo

UCSF Health Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UCSF Health

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for UCSF Health in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for UCSF Health in 2025.

Incident Types UCSF Health vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for UCSF Health in 2025.

Incident History — UCSF Health (X = Date, Y = Severity)

UCSF Health cyber incidents detection timeline including parent company and subsidiaries

UCSF Health Company Subsidiaries

SubsidiaryImage

UCSF Health is an integrated health care network encompassing several entities, including UCSF Medical Center, one of the nation’s top 10 hospitals according to U.S. News & World Report, and UCSF Benioff Children’s Hospitals, with campuses in Oakland and San Francisco. We are recognized throughout the world for our innovative patient care, advanced technology and pioneering research. For more than a century, we have offered the highest quality medical treatment. Today, our expertise covers virtually all specialties, from cancer to women's health. In addition, the compassionate care provided by our doctors, nurses and other staff is a key to our success. Our services generate about 1.1 million patient visits to our clinics a year and $3.2 billion in annual revenue. We have 12,000 employees and dozens of locations throughout San Francisco as well as outreach clinics throughout Northern California and beyond.

Loading...
similarCompanies

UCSF Health Similar Companies

Fairview Health Services

Fairview Health Services is Minnesota’s choice for healthcare. We’re an industry-leading, award-winning, nonprofit offering a full network of healthcare services. Our broad network is designed to be ready for our patients’ every need, while delivering quality care with compassion. Our care portfoli

LUX MED

LUX MED - leader and trustworthy expert We care for the health of the patients professionally and with engagement, we have been developing our business for over 20 years. Today we are the leader and expert on the private healthcare market. We take under our care both individual patients and corpo

Northwestern Medicine

Northwestern Medicine is the collaboration between Northwestern Memorial HealthCare and Northwestern University Feinberg School of Medicine around a strategic vision to transform the future of health care. It encompasses the research, teaching, and patient care activities of the academic medical cen

Formed in 1994, Brown University Health (Formerly Lifespan) is a not-for-profit health system based in Providence, RI comprising three teaching hospitals of The Warren Alpert Medical School of Brown University: Rhode Island Hospital and its Hasbro Children's; The Miriam Hospital; and Bradley Hospita

Health Service Executive

Our purpose is to provide safe, high quality health and personal social services to the population of Ireland. Our vision is a healthier Ireland with a high quality health service valued by all. Our Workforce The health service is the largest employer in the state with over 110,000 whole time equ

Providence

Every day, 119,000 compassionate caregivers serve patients and communities through Providence St. Joseph Health, a national, Catholic, not-for-profit health system, driven by a belief that health is a human right. Rooted in the founding missions of the Sisters of Providence and the Sisters of St.

Stanford Health Care

Stanford Health Care, with multiple facilities throughout the Bay Area, is internationally renowned for leading edge and coordinated care in cancer care, neurosciences, cardiovascular medicine, surgery, organ transplant, medicine specialties, and primary care. Throughout its history, Stanford has be

OSF HealthCare

OSF HealthCare is an integrated health system founded by The Sisters of the Third Order of St. Francis. Headquartered in Peoria, Illinois, OSF HealthCare has 17 hospitals – 11 acute care, five critical access and one continuing care – with 2,305 licensed beds throughout Illinois and Michigan. OSF e

Baylor Scott & White Health

With us by your side, there's no stopping you. It's why we're creating a new kind of healthcare at Baylor Scott & White. And we're just getting started. As the largest not-for-profit health system in the state of Texas, Baylor Scott & White promotes the health and well-being of every individual, fa

newsone

UCSF Health CyberSecurity News

November 05, 2025 02:09 PM
This Week’s Health IT Jobs – November 5, 2025

It can be very overwhelming scrolling through job board after job board in search of a position that fits your wants and needs.

October 17, 2025 07:00 AM
UCSF Health to strengthen two community hospitals in San Francisco, US

University of California San Francisco (UCSF) Health is set to strengthen two community hospitals in San Francisco, US, as part of a $430m,...

July 30, 2025 07:00 AM
Ambience Healthcare secures $243M for AI clinical documentation

Learn about a new Series C funding round in which an AI clinical documentation company raised $243 million.

June 30, 2025 07:00 AM
UC Tech Awards 2025 showcase courage and boldness in transforming UC technology

This year's award winners showcase the diversity and excellence of the UC system, spanning multiple locations, technical disciplines and real-world challenges.

June 26, 2025 07:00 AM
UCSF Health lays off 200 employees

UCSF Health said it has laid off an estimated 200 employees in an effort to combat rising operating costs and lower reimbursements rates.

February 04, 2025 08:00 AM
UCSF and Sutter Health Ink Tech Innovation Partnerships with GE HealthCare

The joint research program will pair UCSF's advanced clinical and research teams with GE HealthCare's technical and engineering expertise to develop solutions.

December 11, 2024 08:00 AM
The Power of Teamwork in Health Systems Improvement: 2024 UCSF School of Medicine Health Systems Improvement Symposium

The event celebrated the efforts of 163 medical students who completed a year and a half of work on quality improvement at UCSF-affiliated clinical sites.

September 17, 2024 07:00 AM
Tubal sterilization linked to higher risk of pregnancy

UCSF research shows a higher pregnancy risk post-tubal ligation, urging women to consider more effective contraceptives, such as implants or intrauterine...

August 14, 2024 07:00 AM
California health system completes acquisition of two hospitals

UCSF Health has now acquired two San Francisco facilities from Dignity Health. The completion of the deal follows an agreement with the California attorney...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UCSF Health CyberSecurity History Information

Official Website of UCSF Health

The official website of UCSF Health is http://www.ucsfhealth.org.

UCSF Health’s AI-Generated Cybersecurity Score

According to Rankiteo, UCSF Health’s AI-generated cybersecurity score is 718, reflecting their Moderate security posture.

How many security badges does UCSF Health’ have ?

According to Rankiteo, UCSF Health currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does UCSF Health have SOC 2 Type 1 certification ?

According to Rankiteo, UCSF Health is not certified under SOC 2 Type 1.

Does UCSF Health have SOC 2 Type 2 certification ?

According to Rankiteo, UCSF Health does not hold a SOC 2 Type 2 certification.

Does UCSF Health comply with GDPR ?

According to Rankiteo, UCSF Health is not listed as GDPR compliant.

Does UCSF Health have PCI DSS certification ?

According to Rankiteo, UCSF Health does not currently maintain PCI DSS compliance.

Does UCSF Health comply with HIPAA ?

According to Rankiteo, UCSF Health is not compliant with HIPAA regulations.

Does UCSF Health have ISO 27001 certification ?

According to Rankiteo,UCSF Health is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of UCSF Health

UCSF Health operates primarily in the Hospitals and Health Care industry.

Number of Employees at UCSF Health

UCSF Health employs approximately 11,229 people worldwide.

Subsidiaries Owned by UCSF Health

UCSF Health presently has no subsidiaries across any sectors.

UCSF Health’s LinkedIn Followers

UCSF Health’s official LinkedIn profile has approximately 112,083 followers.

NAICS Classification of UCSF Health

UCSF Health is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

UCSF Health’s Presence on Crunchbase

No, UCSF Health does not have a profile on Crunchbase.

UCSF Health’s Presence on LinkedIn

Yes, UCSF Health maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ucsfhealth.

Cybersecurity Incidents Involving UCSF Health

As of November 27, 2025, Rankiteo reports that UCSF Health has experienced 4 cybersecurity incidents.

Number of Peer and Competitor Companies

UCSF Health has an estimated 29,983 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at UCSF Health ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware and Breach.

How does UCSF Health detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with public disclosure via california office of the attorney general..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: UCSF Medical Center Data Breach

Description: The California Office of the Attorney General reported a data breach involving UCSF Medical Center on October 2, 2013. The breach occurred on September 9, 2013, due to the theft of an unencrypted laptop from a locked vehicle, potentially affecting health information of individuals, including names and medical record numbers.

Date Detected: 2013-09-09

Date Publicly Disclosed: 2013-10-02

Type: Data Breach

Attack Vector: Theft of Unencrypted Laptop

Vulnerability Exploited: Physical Security

Incident : Data Breach

Title: Data Breach at University of California San Francisco

Description: The California Office of the Attorney General reported a data breach involving the University of California San Francisco (UCSF) on November 13, 2020. The breach occurred on June 1, 2020, due to a cybersecurity attack that resulted in unauthorized access to personal information, including names and social security numbers, affecting an unspecified number of individuals. UCSF paid the attacker to recover encrypted data and has offered credit monitoring services to impacted individuals.

Date Detected: 2020-06-01

Date Publicly Disclosed: 2020-11-13

Type: Data Breach

Incident : Data Breach

Title: Data Breach at University of California San Francisco (UCSF)

Description: A data breach occurred when an unencrypted personal laptop containing identifiable health information was stolen from a physician's locked vehicle.

Date Detected: 2013-09-25

Date Publicly Disclosed: 2013-11-21

Type: Data Breach

Attack Vector: Physical Theft

Vulnerability Exploited: Unencrypted Data

Threat Actor: Unknown

Motivation: Unknown

Incident : Data Breach

Title: Data Breach at University of California, San Francisco (UCSF) via Phishing Attack

Description: The California Office of the Attorney General reported a data breach involving the University of California, San Francisco (UCSF) on April 26, 2023. The breach occurred on February 9, 2023, due to a phishing attack that compromised some UCSF email accounts, potentially exposing individuals' First Name, Last Name, Date of Birth, MRN (Medical Record Number), and Date of Service. The number of individuals affected is currently unknown.

Date Detected: 2023-02-09

Date Publicly Disclosed: 2023-04-26

Type: Data Breach

Attack Vector: Phishing

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing (compromised email accounts).

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach UCS158072625

Data Compromised: Names, Medical record numbers

Incident : Data Breach UCS658072625

Data Compromised: Names, Social security numbers

Incident : Data Breach UCS212072625

Data Compromised: Identifiable Health Information

Systems Affected: Personal Laptop

Incident : Data Breach UCS157082025

Data Compromised: First name, Last name, Date of birth, Mrn, Date of service

Systems Affected: Email Accounts

Identity Theft Risk: Potential (PII exposed)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Medical Record Numbers, , Names, Social Security Numbers, , Identifiable Health Information, Personally Identifiable Information (Pii), Protected Health Information (Phi) and .

Which entities were affected by each incident ?

Incident : Data Breach UCS158072625

Entity Name: UCSF Medical Center

Entity Type: Healthcare

Industry: Healthcare

Location: California

Incident : Data Breach UCS658072625

Entity Name: University of California San Francisco

Entity Type: Educational Institution

Industry: Education

Location: San Francisco, California

Incident : Data Breach UCS212072625

Entity Name: University of California San Francisco (UCSF)

Entity Type: Educational Institution

Industry: Healthcare

Location: San Francisco, California

Incident : Data Breach UCS157082025

Entity Name: University of California, San Francisco (UCSF)

Entity Type: Educational Institution / Healthcare Provider

Industry: Education, Healthcare

Location: San Francisco, California, USA

Customers Affected: Unknown

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach UCS157082025

Communication Strategy: Public disclosure via California Office of the Attorney General

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach UCS158072625

Type of Data Compromised: Names, Medical record numbers

Sensitivity of Data: High

Data Encryption: No

Personally Identifiable Information: Yes

Incident : Data Breach UCS658072625

Type of Data Compromised: Names, Social security numbers

Incident : Data Breach UCS212072625

Type of Data Compromised: Identifiable Health Information

Sensitivity of Data: High

Data Encryption: No

Personally Identifiable Information: Yes

Incident : Data Breach UCS157082025

Type of Data Compromised: Personally identifiable information (pii), Protected health information (phi)

Number of Records Exposed: Unknown

Sensitivity of Data: High (includes MRN and PHI)

Personally Identifiable Information: First NameLast NameDate of BirthMRNDate of Service

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach UCS658072625

Data Encryption: True

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach UCS157082025

Regulations Violated: Potentially HIPAA (Health Insurance Portability and Accountability Act), California Consumer Privacy Act (CCPA),

Regulatory Notifications: California Office of the Attorney General

References

Where can I find more information about each incident ?

Incident : Data Breach UCS158072625

Source: California Office of the Attorney General

Date Accessed: 2013-10-02

Incident : Data Breach UCS658072625

Source: California Office of the Attorney General

Date Accessed: 2020-11-13

Incident : Data Breach UCS212072625

Source: California Office of the Attorney General

Incident : Data Breach UCS157082025

Source: California Office of the Attorney General

Date Accessed: 2023-04-26

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2013-10-02, and Source: California Office of the Attorney GeneralDate Accessed: 2020-11-13, and Source: California Office of the Attorney General, and Source: California Office of the Attorney GeneralDate Accessed: 2023-04-26.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public disclosure via California Office of the Attorney General.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach UCS157082025

Entry Point: Phishing (compromised email accounts)

Additional Questions

General Information

Has the company ever paid ransoms ?

Ransom Payment History: The company has Paid ransoms in the past.

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2013-09-09.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-04-26.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Medical Record Numbers, , names, social security numbers, , Identifiable Health Information, First Name, Last Name, Date of Birth, MRN, Date of Service and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Email Accounts.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Last Name, Names, Date of Birth, social security numbers, Medical Record Numbers, MRN, Identifiable Health Information, names, First Name and Date of Service.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

Ransomware Information

What was the highest ransom paid in a ransomware incident ?

Highest Ransom Paid: The highest ransom paid in a ransomware incident was True.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Phishing (compromised email accounts).

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ucsfhealth' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge