ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Wits is strategically located in Johannesburg, a world class city, with countless opportunities for students and staff to engage with and present solutions that will contribute to our country's knowledge-base and build our future. With more than 200 000 graduates in its 98-year history, Wits has and will continue to make its mark nationally and internationally.   Wits scholars excel globally in areas of research that directly affect society and the future of our planet, including climate change, energy, technology and health. Wits has been ranked in the 201 – 250 band in the Times Higher Education’s World University Rankings 2021. We are also ranked as the best university in Africa in the 2020 Academic Ranking of World Universities where it has been placed in the 200 – 300 band.

University of the Witwatersrand A.I CyberSecurity Scoring

UW

Company Details

Linkedin ID:

university-of-the-witwatersrand

Employees number:

10,369

Number of followers:

345,797

NAICS:

6113

Industry Type:

Higher Education

Homepage:

ac.za

IP Addresses:

104

Company ID:

UNI_2656657

Scan Status:

Completed

AI scoreUW Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/university-of-the-witwatersrand.jpeg
UW Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUW Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/university-of-the-witwatersrand.jpeg
UW Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UW Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

UW Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UW

Incidents vs Higher Education Industry Average (This Year)

No incidents recorded for University of the Witwatersrand in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for University of the Witwatersrand in 2025.

Incident Types UW vs Higher Education Industry Avg (This Year)

No incidents recorded for University of the Witwatersrand in 2025.

Incident History — UW (X = Date, Y = Severity)

UW cyber incidents detection timeline including parent company and subsidiaries

UW Company Subsidiaries

SubsidiaryImage

Wits is strategically located in Johannesburg, a world class city, with countless opportunities for students and staff to engage with and present solutions that will contribute to our country's knowledge-base and build our future. With more than 200 000 graduates in its 98-year history, Wits has and will continue to make its mark nationally and internationally.   Wits scholars excel globally in areas of research that directly affect society and the future of our planet, including climate change, energy, technology and health. Wits has been ranked in the 201 – 250 band in the Times Higher Education’s World University Rankings 2021. We are also ranked as the best university in Africa in the 2020 Academic Ranking of World Universities where it has been placed in the 200 – 300 band.

Loading...
similarCompanies

UW Similar Companies

Georgia State University

Georgia State is an urban public research university and national model for student success in Atlanta, the cultural and economic center of the Southeast. The largest university in the state and one of the largest in the nation, Georgia State provides its faculty and more than 51,000 students with u

University of Pennsylvania

The University of Pennsylvania is one of the oldest universities in America and, as a member of the Ivy League, one of the most prestigious institutions of higher learning in all the world. Penn is home to 12 schools including the School of Arts and Sciences, the School of Nursing, the School of Eng

University of North Texas

Ranked a Tier One research institution by the Carnegie Classification, UNT is one of the nation’s largest public research universities with more than 46,000 students who push creative boundaries and graduate with credentials of value so they can become tomorrow’s leaders. UNT is recognized as a Mino

Deakin University

Deakin’s unique identity – rooted in balanced excellence in education and research – has been driving lasting change for a better future since 1974. Over our 50+ year history, Deakin has grown to be one of the top universities worldwide with a truly global presence. Our passion and commitment to tea

University of Arizona

The University of Arizona is the leading public research university in the American Southwest and Arizona's only member of the prestigious Association of American Universities. As the state's land-grant university, our research and resources enrich communities around the state and worldwide. Named #

Northeastern University

Founded in 1898, Northeastern is a global research university with a distinctive, experience-driven approach to education and discovery. The university is a leader in experiential learning, powered by the world’s most far-reaching cooperative education program. We integrate classroom study with opp

University of South Florida

The University of South Florida, a high-impact research university dedicated to student success and committed to community engagement, generates an annual economic impact of more than $6 billion. With campuses in Tampa, St. Petersburg and Sarasota-Manatee, USF serves approximately 50,000 students wh

Laureate Education, Inc.

For more than 20 years, we have remained committed to making a positive impact in the communities we serve, by providing accessible, high-quality undergraduate, graduate, and specialized degree programs. We know that when our students succeed, countries prosper, and societies benefit. We take very

University of Johannesburg

It is the vision of the University of Johannesburg to be a premier, embracing, African city university offering a mix of vocational and academic programmes that advances freedom, democracy, equality and human dignity as high ideals of humanity through distinguished scholarship, excellence in teachin

newsone

UW CyberSecurity News

November 27, 2025 11:28 AM
Top South African university launches first-ever cybersecurity degrees

The University of the Witwatersrand has launched its first ever post-graduate degrees in cybersecurity as threat actors assault South...

November 26, 2025 12:21 PM
Wits launches new postgraduate degrees in cybersecurity for 2026

Wits University has introduced two new postgraduate degrees in cybersecurity as part of its plan to produce highly skilled professionals who...

November 25, 2025 11:16 AM
Wits University Launches New Postgraduate Cybersecurity Degrees to Strengthen Africa’s Digital Future

These new offerings strategically position Wits as a leading institution in cybersecurity education on the African continent. The University...

November 25, 2025 09:49 AM
Wits launches new cybersecurity Honours and Master’s degrees

The University of the Witwatersrand (Wits) plans to introduce two new postgraduate qualifications in 2026 in order to bolster Africa's...

November 25, 2025 09:42 AM
Wits intros post-grad cyber security degrees

The University of the Witwatersrand will begin offering two new postgraduate degrees in cyber security in 2026.

November 24, 2025 08:37 AM
2025-11 - Wits launches postgraduate degrees in cybersecurity

24 November 2025 - Wits University. The Bachelor of Science Honours (BScHons) and the Master of Science (MSc) in Cybersecurity will be...

November 22, 2025 11:36 AM
Wits University confirms cyber attack on Oracle E-Business system

The Chief Information Officer is working with ICT, Oracle and cybersecurity experts to determine which data has been compromised.

October 22, 2025 07:00 AM
Wits cyber attack shows education’s wider vulnerability – Check Point

The cyber security firm warns of 'wider systemic vulnerability' within the data-intensive education sector.

October 20, 2025 07:00 AM
American Airlines Subsidiary Envoy Air Hit by Oracle Hack

Envoy Air, which operates the American Eagle brand, has confirmed that business information was stolen by hackers.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UW CyberSecurity History Information

Official Website of University of the Witwatersrand

The official website of University of the Witwatersrand is http://www.wits.ac.za/.

University of the Witwatersrand’s AI-Generated Cybersecurity Score

According to Rankiteo, University of the Witwatersrand’s AI-generated cybersecurity score is 798, reflecting their Fair security posture.

How many security badges does University of the Witwatersrand’ have ?

According to Rankiteo, University of the Witwatersrand currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does University of the Witwatersrand have SOC 2 Type 1 certification ?

According to Rankiteo, University of the Witwatersrand is not certified under SOC 2 Type 1.

Does University of the Witwatersrand have SOC 2 Type 2 certification ?

According to Rankiteo, University of the Witwatersrand does not hold a SOC 2 Type 2 certification.

Does University of the Witwatersrand comply with GDPR ?

According to Rankiteo, University of the Witwatersrand is not listed as GDPR compliant.

Does University of the Witwatersrand have PCI DSS certification ?

According to Rankiteo, University of the Witwatersrand does not currently maintain PCI DSS compliance.

Does University of the Witwatersrand comply with HIPAA ?

According to Rankiteo, University of the Witwatersrand is not compliant with HIPAA regulations.

Does University of the Witwatersrand have ISO 27001 certification ?

According to Rankiteo,University of the Witwatersrand is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of University of the Witwatersrand

University of the Witwatersrand operates primarily in the Higher Education industry.

Number of Employees at University of the Witwatersrand

University of the Witwatersrand employs approximately 10,369 people worldwide.

Subsidiaries Owned by University of the Witwatersrand

University of the Witwatersrand presently has no subsidiaries across any sectors.

University of the Witwatersrand’s LinkedIn Followers

University of the Witwatersrand’s official LinkedIn profile has approximately 345,797 followers.

NAICS Classification of University of the Witwatersrand

University of the Witwatersrand is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

University of the Witwatersrand’s Presence on Crunchbase

No, University of the Witwatersrand does not have a profile on Crunchbase.

University of the Witwatersrand’s Presence on LinkedIn

Yes, University of the Witwatersrand maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/university-of-the-witwatersrand.

Cybersecurity Incidents Involving University of the Witwatersrand

As of December 01, 2025, Rankiteo reports that University of the Witwatersrand has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

University of the Witwatersrand has an estimated 14,194 peer or competitor companies worldwide.

University of the Witwatersrand CyberSecurity History Information

How many cyber incidents has University of the Witwatersrand faced ?

Total Incidents: According to Rankiteo, University of the Witwatersrand has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at University of the Witwatersrand ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affected version (as of commit 2f3a5512 in September of 2025).

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. This product implements a rolling release for ongoing delivery, which means version information for affected or updated releases is unavailable. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Qualitor 8.20/8.24. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=university-of-the-witwatersrand' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge