ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The University of Missouri System has provided teaching, research and service to Missouri and the nation since 1839. The university was the first publicly supported institution of higher education established in the Louisiana Purchase territory. Its philosophy of education was shaped in accordance with the ideals of Thomas Jefferson, who was an early proponent of higher education. Today, the University of Missouri System is one of the nation's largest and most prestigious public research universities, with more than 64,000 students on four campuses and hundreds of thousands served statewide through University of Missouri Extension and University of Missouri Health Care. The mission of the University of Missouri System, as a land-grant university and Missouri’s only public research and doctoral-level institution, is to discover, disseminate, preserve, and apply knowledge. The university promotes learning by its students and lifelong learning by Missouri’s citizens, fosters innovation to support economic development, and advances the health, cultural, and social interests of the people of Missouri, the nation, and the world.

University of Missouri System A.I CyberSecurity Scoring

UMS

Company Details

Linkedin ID:

university-of-missouri-system

Employees number:

25,426

Number of followers:

11,756

NAICS:

6113

Industry Type:

Higher Education

Homepage:

umsystem.edu

IP Addresses:

0

Company ID:

UNI_6056446

Scan Status:

In-progress

AI scoreUMS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/university-of-missouri-system.jpeg
UMS Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUMS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/university-of-missouri-system.jpeg
UMS Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UMS Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
University of MissouriVulnerability8545/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The University of Missouri reported a data breach on October 24, 2023, involving a Zero-Day vulnerability in the MOVEit® Transfer application, which occurred on May 31, 2023. The breach affected approximately 118,808 individuals, with specific personal information, including Social Security Numbers, being compromised. The breach was discovered on September 9, 2023, and identity theft protection services were offered for 24 months through Kroll.

University of Missouri
Vulnerability
Severity: 85
Impact: 4
Seen: 5/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The University of Missouri reported a data breach on October 24, 2023, involving a Zero-Day vulnerability in the MOVEit® Transfer application, which occurred on May 31, 2023. The breach affected approximately 118,808 individuals, with specific personal information, including Social Security Numbers, being compromised. The breach was discovered on September 9, 2023, and identity theft protection services were offered for 24 months through Kroll.

Ailogo

UMS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UMS

Incidents vs Higher Education Industry Average (This Year)

No incidents recorded for University of Missouri System in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for University of Missouri System in 2025.

Incident Types UMS vs Higher Education Industry Avg (This Year)

No incidents recorded for University of Missouri System in 2025.

Incident History — UMS (X = Date, Y = Severity)

UMS cyber incidents detection timeline including parent company and subsidiaries

UMS Company Subsidiaries

SubsidiaryImage

The University of Missouri System has provided teaching, research and service to Missouri and the nation since 1839. The university was the first publicly supported institution of higher education established in the Louisiana Purchase territory. Its philosophy of education was shaped in accordance with the ideals of Thomas Jefferson, who was an early proponent of higher education. Today, the University of Missouri System is one of the nation's largest and most prestigious public research universities, with more than 64,000 students on four campuses and hundreds of thousands served statewide through University of Missouri Extension and University of Missouri Health Care. The mission of the University of Missouri System, as a land-grant university and Missouri’s only public research and doctoral-level institution, is to discover, disseminate, preserve, and apply knowledge. The university promotes learning by its students and lifelong learning by Missouri’s citizens, fosters innovation to support economic development, and advances the health, cultural, and social interests of the people of Missouri, the nation, and the world.

Loading...
similarCompanies

UMS Similar Companies

University of South Florida

The University of South Florida, a high-impact research university dedicated to student success and committed to community engagement, generates an annual economic impact of more than $6 billion. With campuses in Tampa, St. Petersburg and Sarasota-Manatee, USF serves approximately 50,000 students wh

University of Delaware

The University of Delaware - a state assisted, privately chartered institution - is a Land Grant, Sea Grant, Space Grant and Carnegie Research University (very high research activity). The University, with origins in 1743, was chartered by the State of Delaware in 1833. A Women's College was opened

Penn State University

There’s a reason Penn State consistently ranks among the top one percent of the world’s universities. Across 24 campuses, our nearly 88,000 students and 17,000 faculty and staff know the real measure of success goes beyond the classroom—it’s the positive impact made on communities across the world.

Alma Mater Studiorum – Università di Bologna

Alma Mater Studiorum - Università di Bologna operates on the principle that every individual carries within themselves a unique and unrepeatable potential. Active listening and dialogue guide the work of the University of Bologna, which promotes, in all its activities, inclusion, equity, and dive

University of North Texas

Ranked a Tier One research institution by the Carnegie Classification, UNT is one of the nation’s largest public research universities with more than 46,000 students who push creative boundaries and graduate with credentials of value so they can become tomorrow’s leaders. UNT is recognized as a Mino

Boston University School of Public Health

Ranked in the top 10 schools and programs of public health in the world by US News and World Report, Boston University School of Public Health provides the opportunity to engage in world-renowned research, scholarship, social justice, and public health practice. Founded in 1976, BUSPH offers master

University of Oxford

Ranked number one in the world in the 2025 Times Higher Education World Rankings, we are at the forefront of the full range of academic disciplines, including medical sciences; mathematical, physical and life sciences; humanities; and social sciences. As the oldest university in the English-speaking

RMIT University

RMIT is a global university of technology, design and enterprise. One of Australia's original tertiary institutions, RMIT University enjoys an international reputation for excellence in professional and vocational education, applied research, and engagement with the needs of industry and the commun

Arizona State University

ASU has developed a new model for the American research university, creating an institution committed to excellence, access and impact — the New American University. Nationally and internationally acclaimed, ASU ranks among the very best in nearly every critical measurement of student success, out

newsone

UMS CyberSecurity News

November 20, 2025 06:30 PM
Newly renovated University Libraries ready to support students in their quest for knowledge and career success

Friends and supporters gathered to celebrate the completion of the $12.1 million, 650,000-square-foot renovation of the Thomas Jefferson and...

November 18, 2025 08:00 AM
Best Online Bachelor’s Degrees In Cybersecurity Of 2025

Find the best U.S. schools with online cybersecurity bachelor's degrees, and learn how to succeed in an online cybersecurity bachelor's...

November 05, 2025 08:00 AM
Bringing Head and Heart Into Cybersecurity: A Conversation with Dr. Reshmi Mitra

What career opportunities are on the cutting edge of computer science and cybersecurity? Learn from Dr. Reshmi Mitra, whose research runs...

October 06, 2025 05:15 AM
2010-2019

2010. January 18. Southeast Missouri State University announces the launch of a first new website for mobile users. May 2010. Inaugurated new summer faculty...

October 04, 2025 02:40 AM
Advisory Board

Southeast Missouri State University works closely with a cadre of business professionals in the St. Louis area to provide input on curriculum and...

September 16, 2025 07:00 AM
University of Missouri endowment, pension plan post returns of at least 9% for fiscal year

The fiscal-year returns for the University of Missouri System's $2.5 billion endowment and $4.7 billion defined benefit plan exceeded their...

September 16, 2025 07:00 AM
Mizzou students are shaping the future of quantum computing

Projects will be on display at the first-ever Mizzou Quantum Day.

September 15, 2025 07:00 AM
Mizzou students are shaping the future of quantum computing

Mizzou Engineering students' projects will be among those on display at the first-ever Mizzou Quantum Day Sept. 19.

June 26, 2025 02:55 PM
Mizzou launches Energy Innovation Center to help power tomorrow

The 116000-square-foot facility will promote collaboration to transform energy production and policy.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UMS CyberSecurity History Information

Official Website of University of Missouri System

The official website of University of Missouri System is http://www.umsystem.edu/.

University of Missouri System’s AI-Generated Cybersecurity Score

According to Rankiteo, University of Missouri System’s AI-generated cybersecurity score is 772, reflecting their Fair security posture.

How many security badges does University of Missouri System’ have ?

According to Rankiteo, University of Missouri System currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does University of Missouri System have SOC 2 Type 1 certification ?

According to Rankiteo, University of Missouri System is not certified under SOC 2 Type 1.

Does University of Missouri System have SOC 2 Type 2 certification ?

According to Rankiteo, University of Missouri System does not hold a SOC 2 Type 2 certification.

Does University of Missouri System comply with GDPR ?

According to Rankiteo, University of Missouri System is not listed as GDPR compliant.

Does University of Missouri System have PCI DSS certification ?

According to Rankiteo, University of Missouri System does not currently maintain PCI DSS compliance.

Does University of Missouri System comply with HIPAA ?

According to Rankiteo, University of Missouri System is not compliant with HIPAA regulations.

Does University of Missouri System have ISO 27001 certification ?

According to Rankiteo,University of Missouri System is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of University of Missouri System

University of Missouri System operates primarily in the Higher Education industry.

Number of Employees at University of Missouri System

University of Missouri System employs approximately 25,426 people worldwide.

Subsidiaries Owned by University of Missouri System

University of Missouri System presently has no subsidiaries across any sectors.

University of Missouri System’s LinkedIn Followers

University of Missouri System’s official LinkedIn profile has approximately 11,756 followers.

NAICS Classification of University of Missouri System

University of Missouri System is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

University of Missouri System’s Presence on Crunchbase

Yes, University of Missouri System has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/university-of-missouri-system.

University of Missouri System’s Presence on LinkedIn

Yes, University of Missouri System maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/university-of-missouri-system.

Cybersecurity Incidents Involving University of Missouri System

As of November 27, 2025, Rankiteo reports that University of Missouri System has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

University of Missouri System has an estimated 14,032 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at University of Missouri System ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

How does University of Missouri System detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with kroll..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: University of Missouri Data Breach

Description: The University of Missouri reported a data breach involving a Zero-Day vulnerability in the MOVEit® Transfer application, affecting approximately 118,808 individuals with personal information, including Social Security Numbers, being compromised.

Date Detected: 2023-09-09

Date Publicly Disclosed: 2023-10-24

Type: Data Breach

Attack Vector: Zero-Day Vulnerability

Vulnerability Exploited: MOVEit® Transfer application

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach UNI306072825

Data Compromised: Social security numbers

Identity Theft Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach UNI306072825

Entity Name: University of Missouri

Entity Type: Educational Institution

Industry: Education

Location: Missouri, USA

Customers Affected: 118808

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach UNI306072825

Third Party Assistance: Kroll.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Kroll, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach UNI306072825

Type of Data Compromised: Social security numbers

Number of Records Exposed: 118808

Sensitivity of Data: High

Personally Identifiable Information: Social Security Numbers

References

Where can I find more information about each incident ?

Incident : Data Breach UNI306072825

Source: University of Missouri

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: University of Missouri.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Kroll, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-09-09.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-10-24.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security Numbers and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was kroll, .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Social Security Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 926.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is University of Missouri.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=university-of-missouri-system' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge