ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are a global technology solutions company that powers breakthroughs for the world’s leading organizations. These solutions — digital workplace, cloud, applications & infrastructure, enterprise computing and business process solutions — help people overcome obstacles and not only reach their greatest potential but go beyond it. For more information about how we deliver for our clients, visit https://www.unisys.com/.

Unisys A.I CyberSecurity Scoring

Unisys

Company Details

Linkedin ID:

unisys

Employees number:

22,741

Number of followers:

640,323

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

unisys.com

IP Addresses:

0

Company ID:

UNI_3602181

Scan Status:

In-progress

AI scoreUnisys Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/unisys.jpeg
Unisys IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUnisys Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/unisys.jpeg
Unisys IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Unisys Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Unisys Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Unisys

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Unisys in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Unisys in 2025.

Incident Types Unisys vs IT Services and IT Consulting Industry Avg (This Year)

No incidents recorded for Unisys in 2025.

Incident History — Unisys (X = Date, Y = Severity)

Unisys cyber incidents detection timeline including parent company and subsidiaries

Unisys Company Subsidiaries

SubsidiaryImage

We are a global technology solutions company that powers breakthroughs for the world’s leading organizations. These solutions — digital workplace, cloud, applications & infrastructure, enterprise computing and business process solutions — help people overcome obstacles and not only reach their greatest potential but go beyond it. For more information about how we deliver for our clients, visit https://www.unisys.com/.

Loading...
similarCompanies

Unisys Similar Companies

TIVIT

TIVIT is a Brazil-based multinational company that offers enterprise-level digital solutions, and operates in ten countries in Latin America. We help our clients develop their businesses by offering industry-leading digital solutions divided into four main categories: Digital Business, Cloud Solutio

Hitachi

Since its founding in 1910, Hitachi has responded to the expectations of society and its customers through technology and innovation. Our mission is to “Contribute to society through the development of superior, original technology and products.” Over the past 100+ years this commitment has led us t

Algar Tech

Somos a Algar Tech CX. Com 26 anos de mercado, atuamos como parceira de negócio para a transformação digital de grandes corporações. Nosso portfólio possui serviços de Relacionamento com o Cliente, que visam melhorar a experiência dos consumidores. Somos mais de 7 mil associados que trabalham com o

SAIC

SAIC® is a premier Fortune 500® technology integrator focused on advancing the power of technology and innovation to serve and protect our world. Our robust portfolio of offerings across the defense, space, civilian and intelligence markets includes secure high-end solutions in mission IT, enterpris

Diebold Nixdorf

We automate, digitize and transform the way people bank and shop. We offer proven expertise and comprehensive portfolios in cutting-edge product technology, multi-vendor software and service excellence for financial and retail customers. Consumer behavior is changing rapidly; people are empowered a

NEC Corporation

NEC Corporation has established itself as a leader in the integration of IT and network technologies while promoting the brand statement of “Orchestrating a brighter world.” NEC enables businesses and communities to adapt to rapid changes taking place in both society and the market as it provides fo

Orange Business

At Orange Business, our ambition is to become the leading european Network and Digital Integrator by leveraging our proven expertise in next-generation connectivity solutions, the cloud and cybersecurity. Our 30,000 women and men are present in 65 countries, where every voice counts. Together, we a

Canon EMEA

We are Canon Europe. We are the world's best imaging company. This page represents our offices in Europe, the Middle East and Africa. Founded in 1937, the desire to continuously innovate has kept Canon at the forefront of imaging excellence throughout its 85-year history and has commitments to inve

Common Market For Eastern And Southern Africa

HUAWEI CLOUD now distills 30+ years of accumulated technology, innovation, and expertise in the ICT infrastructure field to offer customers everything as a service. You can grow your enterprise in the best environment with stable, secure, and ever-improving HUAWEI CLOUD services and affordable, incl

newsone

Unisys CyberSecurity News

November 20, 2025 02:28 PM
Unisys Named Leader in ISG's 2025 Public Sector Services and Solutions Provider Lens® Report

media[836799]**Company recognized in Australia and the U.K. for modernizing legacy systems, securing sensitive data and improving service...

November 20, 2025 02:00 PM
Unisys (NYSE: UIS) Earns ISG Leader Status for Public Sector Services in Australia and U.K.

Unisys is named a Leader in ISG's 2025 Public Sector Services and Solutions Provider Lens report for Australia and the U.K., its first time...

October 30, 2025 07:00 AM
Unisys Lands Major EU Cybersecurity Contract, Expands Public-Sector Footprint in Europe

Unisys Lands Major EU Cybersecurity Contract, Expands Public-Sector Footprint in Europe ... Unisys Corporation (NYSE:UIS) is one of the small-cap...

October 16, 2025 07:00 AM
Unisys to Lead EU Cybersecurity Framework Under European Commission Contract

BLUE BELL, PA — Unisys (NYSE: UIS) announced that it has been chosen by the European Commission to lead the EUCybersafe Consortium,...

October 09, 2025 07:00 AM
European Commission Awards Cybersecurity Contract to Unisys-Led Consortium

Share this article ... BLUE BELL, Pa., Oct. 9, 2025 /PRNewswire/ -- Unisys (NYSE: UIS) has been selected by the European Commission (EC) to play a...

October 09, 2025 07:00 AM
European Commission awards cybersecurity contract to Unisys-led group

The four-year contract positions Unisys as the leader of the EUCybersafe Consortium, which includes partners Uni Systems and Wavestone. The...

October 09, 2025 07:00 AM
Unisys (UIS) Secures Key Cybersecurity Contract with European Co

Unisys (UIS) has been chosen by the European Commission to play a vital role in its Cybersecurity Professional Services Framework Contract,...

October 09, 2025 07:00 AM
71 EU institutions to receive cybersecurity services from Unisys-led EUCybersafe Consortium

European Commission Awards Cybersecurity Contract to Unisys-Led Consortium ... Unisys (NYSE: UIS) was selected by the European Commission on Oct 9...

September 24, 2025 07:00 AM
ISG Names Unisys a Leader in its 2025 Provider Lens™ for Cybersecurity Solutions and Services

BLUE BELL, Pa., Sept. 24, 2025 /PRNewswire/ -- Unisys (NYSE: UIS) has been named a Leader in the 2025 ISG Provider Lens™ Cybersecurity Solutions...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Unisys CyberSecurity History Information

Official Website of Unisys

The official website of Unisys is http://www.unisys.com/.

Unisys’s AI-Generated Cybersecurity Score

According to Rankiteo, Unisys’s AI-generated cybersecurity score is 748, reflecting their Moderate security posture.

How many security badges does Unisys’ have ?

According to Rankiteo, Unisys currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Unisys have SOC 2 Type 1 certification ?

According to Rankiteo, Unisys is not certified under SOC 2 Type 1.

Does Unisys have SOC 2 Type 2 certification ?

According to Rankiteo, Unisys does not hold a SOC 2 Type 2 certification.

Does Unisys comply with GDPR ?

According to Rankiteo, Unisys is not listed as GDPR compliant.

Does Unisys have PCI DSS certification ?

According to Rankiteo, Unisys does not currently maintain PCI DSS compliance.

Does Unisys comply with HIPAA ?

According to Rankiteo, Unisys is not compliant with HIPAA regulations.

Does Unisys have ISO 27001 certification ?

According to Rankiteo,Unisys is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Unisys

Unisys operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Unisys

Unisys employs approximately 22,741 people worldwide.

Subsidiaries Owned by Unisys

Unisys presently has no subsidiaries across any sectors.

Unisys’s LinkedIn Followers

Unisys’s official LinkedIn profile has approximately 640,323 followers.

NAICS Classification of Unisys

Unisys is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Unisys’s Presence on Crunchbase

Yes, Unisys has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/unisys-corporation.

Unisys’s Presence on LinkedIn

Yes, Unisys maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/unisys.

Cybersecurity Incidents Involving Unisys

As of November 27, 2025, Rankiteo reports that Unisys has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Unisys has an estimated 36,299 peer or competitor companies worldwide.

Unisys CyberSecurity History Information

How many cyber incidents has Unisys faced ?

Total Incidents: According to Rankiteo, Unisys has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Unisys ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=unisys' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge