ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Your Public Health Department is working for you. Preventing disease and injury. Promoting good health. Protecting the environment. We work to improve health in our community in many ways - from services like vaccines and family planning, to community initiatives that work to address the root causes affecting residents' health and quality of life.

Unified Government Public Health Department A.I CyberSecurity Scoring

UGPHD

Company Details

Linkedin ID:

unified-government-public-health-department

Employees number:

None employees

Number of followers:

29

NAICS:

92312

Industry Type:

Public Health

Homepage:

wycokck.org

IP Addresses:

0

Company ID:

UNI_1865188

Scan Status:

In-progress

AI scoreUGPHD Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/unified-government-public-health-department.jpeg
UGPHD Public Health
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUGPHD Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/unified-government-public-health-department.jpeg
UGPHD Public Health
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UGPHD Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Unified Government of Wyandotte County and Kansas City, KSRansomware10064/2022
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: Wyandotte County’s computer systems suffered a ransomware attack on the 17th of April 2022. The attack affected various departments of the county including Appraiser, Delinquent Real Estate, District Attorney, District Court, Human Resources, Motor Vehicles, Neighborhood Resource Center, Procurement, Sheriff’s Office, and Treasury. The Wyandotte County leaders investigated the incident along with the Department of Homeland Defense and the FBI.

Unified Government of Wyandotte County and Kansas City, KS
Ransomware
Severity: 100
Impact: 6
Seen: 4/2022
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: Wyandotte County’s computer systems suffered a ransomware attack on the 17th of April 2022. The attack affected various departments of the county including Appraiser, Delinquent Real Estate, District Attorney, District Court, Human Resources, Motor Vehicles, Neighborhood Resource Center, Procurement, Sheriff’s Office, and Treasury. The Wyandotte County leaders investigated the incident along with the Department of Homeland Defense and the FBI.

Ailogo

UGPHD Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UGPHD

Incidents vs Public Health Industry Average (This Year)

No incidents recorded for Unified Government Public Health Department in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Unified Government Public Health Department in 2025.

Incident Types UGPHD vs Public Health Industry Avg (This Year)

No incidents recorded for Unified Government Public Health Department in 2025.

Incident History — UGPHD (X = Date, Y = Severity)

UGPHD cyber incidents detection timeline including parent company and subsidiaries

UGPHD Company Subsidiaries

SubsidiaryImage

Your Public Health Department is working for you. Preventing disease and injury. Promoting good health. Protecting the environment. We work to improve health in our community in many ways - from services like vaccines and family planning, to community initiatives that work to address the root causes affecting residents' health and quality of life.

Loading...
similarCompanies

UGPHD Similar Companies

City of Amsterdam

Working for Amsterdam means working for the most beautiful city in the world. Think of its rich history, the role Amsterdam plays internationally, and events such as Sail, Gay Pride and King’s Day. Of course everybody wants to visit Amsterdam, or work or live here. As you can probably imagine, work

Gouvernement du Québec – Carrières

Travailler dans la fonction publique du Québec, c'est plus qu'une carrière! Réparti(e)s dans une vingtaine de ministères et une soixantaine d'organismes à travers le Québec, tous les gestes posés par les employé(e)s de la fonction publique façonnent l’avenir de la société et contribuent à améliorer

UWV

Bij UWV werken we aan een samenleving waarin iedereen mee kan doen. We helpen mensen op weg bij het vinden of behouden van werk. In geval van ziekte kijken we wat iemand nog wél kan. En als werken niet mogelijk is, zorgt UWV snel voor inkomen. We geven op deskundige en efficiënte wijze uitvoering a

The Food and Drug Administration is an agency within the Department of Health and Human Services. The FDA is responsible for protecting the public health by ensuring the safety, efficacy, and security of human and veterinary drugs, biological products, and medical devices; and by ensuring the safet

France Travail

France Travail est un acteur majeur du marché de l’emploi en France où il s’investit pour faciliter le retour à l’emploi des demandeurs d’emploi et offrir aux entreprises des réponses adaptées à leurs besoins de recrutement. Les 55 000 collaborateurs de France Travail œuvrent au quotidien pour êtr

Op vrijwel alle werkterreinen en functieniveaus biedt de Rijksoverheid leuke en boeiende banen. Vacatures zijn bovendien in heel Nederland te vinden. Waar voor jou precies de mogelijkheden liggen hangt onder andere samen met je vooropleiding. Zowel met een mbo- of hbo-diploma als met een universitai

newsone

UGPHD CyberSecurity News

November 26, 2025 11:00 AM
Trump’s campaign of retribution: At least 470 targets and counting

In his second term, Donald Trump has turned a campaign pledge to punish political opponents into a guiding principle of governance.

November 25, 2025 09:21 PM
Working for ICE

Career paths in management, information technology, law, mission support, public affairs and community outreach are available within the agency.

November 19, 2025 08:00 AM
EY US - Home | Building a better working world

Our commitment to audit quality. At EY US, we are bringing our bold vision for the future of audit to life with quality at the center,...

October 26, 2025 07:00 AM
Healthcare Data Breach Statistics

The HIPAA Journal has compiled healthcare data breach statistics from October 2009, when the Department of Health and Human Services (HHS)...

September 15, 2025 05:51 PM
National Foreign Affairs Training Center

As the U.S. government's premier foreign affairs training provider, the National Foreign Affairs Training Center (NFATC) is dedicated to ensuring the...

September 15, 2025 03:45 PM
Bureau of Cyberspace and Digital Policy

The Bureau of Cyberspace and Digital Policy (CDP) advances U.S. leadership abroad in critical and emerging technologies, including artificial intelligence...

September 07, 2025 07:05 PM
Office for Disarmament

The Office for Disarmament Affairs, the Security Council, the Economic and Social Council, the Trusteeship Council, the International Court of Justice,...

August 28, 2025 07:00 AM
Article | Inside United and Emblem's new insurance plan for NYC workers

NEW YORK — A new, premium-free health insurance plan will offer city workers a larger network of medical and mental health professionals and...

August 27, 2025 07:00 AM
Mission

The U.S. Department of Homeland Security (DHS) and its homeland security mission are born from the commitment and resolve of Americans...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UGPHD CyberSecurity History Information

Official Website of Unified Government Public Health Department

The official website of Unified Government Public Health Department is https://www.wycokck.org/Departments/Health.

Unified Government Public Health Department’s AI-Generated Cybersecurity Score

According to Rankiteo, Unified Government Public Health Department’s AI-generated cybersecurity score is 764, reflecting their Fair security posture.

How many security badges does Unified Government Public Health Department’ have ?

According to Rankiteo, Unified Government Public Health Department currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Unified Government Public Health Department have SOC 2 Type 1 certification ?

According to Rankiteo, Unified Government Public Health Department is not certified under SOC 2 Type 1.

Does Unified Government Public Health Department have SOC 2 Type 2 certification ?

According to Rankiteo, Unified Government Public Health Department does not hold a SOC 2 Type 2 certification.

Does Unified Government Public Health Department comply with GDPR ?

According to Rankiteo, Unified Government Public Health Department is not listed as GDPR compliant.

Does Unified Government Public Health Department have PCI DSS certification ?

According to Rankiteo, Unified Government Public Health Department does not currently maintain PCI DSS compliance.

Does Unified Government Public Health Department comply with HIPAA ?

According to Rankiteo, Unified Government Public Health Department is not compliant with HIPAA regulations.

Does Unified Government Public Health Department have ISO 27001 certification ?

According to Rankiteo,Unified Government Public Health Department is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Unified Government Public Health Department

Unified Government Public Health Department operates primarily in the Public Health industry.

Number of Employees at Unified Government Public Health Department

Unified Government Public Health Department employs approximately None employees people worldwide.

Subsidiaries Owned by Unified Government Public Health Department

Unified Government Public Health Department presently has no subsidiaries across any sectors.

Unified Government Public Health Department’s LinkedIn Followers

Unified Government Public Health Department’s official LinkedIn profile has approximately 29 followers.

NAICS Classification of Unified Government Public Health Department

Unified Government Public Health Department is classified under the NAICS code 92312, which corresponds to Administration of Public Health Programs.

Unified Government Public Health Department’s Presence on Crunchbase

No, Unified Government Public Health Department does not have a profile on Crunchbase.

Unified Government Public Health Department’s Presence on LinkedIn

Yes, Unified Government Public Health Department maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/unified-government-public-health-department.

Cybersecurity Incidents Involving Unified Government Public Health Department

As of November 28, 2025, Rankiteo reports that Unified Government Public Health Department has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Unified Government Public Health Department has an estimated 280 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Unified Government Public Health Department ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does Unified Government Public Health Department detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with department of homeland defense, third party assistance with fbi, and .

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on Wyandotte County

Description: Wyandotte County’s computer systems suffered a ransomware attack on the 17th of April 2022. The attack affected various departments of the county including Appraiser, Delinquent Real Estate, District Attorney, District Court, Human Resources, Motor Vehicles, Neighborhood Resource Center, Procurement, Sheriff’s Office, and Treasury. The Wyandotte County leaders investigated the incident along with the Department of Homeland Defense and the FBI.

Date Detected: 2022-04-17

Type: Ransomware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware UNI3915522

Systems Affected: AppraiserDelinquent Real EstateDistrict AttorneyDistrict CourtHuman ResourcesMotor VehiclesNeighborhood Resource CenterProcurementSheriff’s OfficeTreasury

Which entities were affected by each incident ?

Incident : Ransomware UNI3915522

Entity Name: Wyandotte County

Entity Type: Government

Industry: Public Administration

Location: Wyandotte County, Kansas, USA

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware UNI3915522

Third Party Assistance: Department Of Homeland Defense, Fbi.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Department of Homeland Defense, FBI, .

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware UNI3915522

Investigation Status: Ongoing

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Department Of Homeland Defense, Fbi, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2022-04-17.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was AppraiserDelinquent Real EstateDistrict AttorneyDistrict CourtHuman ResourcesMotor VehiclesNeighborhood Resource CenterProcurementSheriff’s OfficeTreasury.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was department of homeland defense, fbi, .

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=unified-government-public-health-department' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge