Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

UStrive connects high school and college students with a mentor to help with everything from college applications and financial aid to exploring career opportunities -- all through our online mentoring platform.

UStrive A.I CyberSecurity Scoring

UStrive

Company Details

Linkedin ID:

ustrive

Employees number:

18

Number of followers:

493

NAICS:

611693

Industry Type:

E-Learning Providers

Homepage:

ustrive.com

IP Addresses:

0

Company ID:

UST_3270002

Scan Status:

In-progress

AI scoreUStrive Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/ustrive.jpeg
UStrive E-Learning Providers
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUStrive Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ustrive.jpeg
UStrive E-Learning Providers
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UStrive Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
UStriveBreach8541/2026NA
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: UStrive Data Leak Exposes Sensitive Information of 238,000 Users, Including Minors A security researcher discovered a critical flaw in UStrive, a U.S.-based online mentoring platform, that exposed the personal data of approximately 238,000 users. The vulnerability, found in the company’s Amazon-hosted GraphQL API, allowed unauthorized access to sensitive information, including full names, email addresses, phone numbers, and other user-provided details. Due to the nature of the service, many affected users were minors. The researcher, who chose to remain anonymous, identified the issue while analyzing network traffic in their browser tools and reported it to *TechCrunch*. After contacting UStrive, the company confirmed the leak had been "remedied" but provided no further details on how long the data was exposed, whether malicious actors accessed it, or if affected users would be notified. UStrive’s legal representative cited ongoing litigation with a former software engineer as a limiting factor in their response. The incident highlights the risks of database misconfigurations in cloud environments, which remain a leading cause of data breaches. Such leaks can result in financial losses, reputational damage, and legal consequences for affected organizations.

UStrive: Top online mentor site UStrive admits breach exposed data on children
Breach
Severity: 85
Impact: 4
Seen: 1/2026
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: UStrive Data Leak Exposes Sensitive Information of 238,000 Users, Including Minors A security researcher discovered a critical flaw in UStrive, a U.S.-based online mentoring platform, that exposed the personal data of approximately 238,000 users. The vulnerability, found in the company’s Amazon-hosted GraphQL API, allowed unauthorized access to sensitive information, including full names, email addresses, phone numbers, and other user-provided details. Due to the nature of the service, many affected users were minors. The researcher, who chose to remain anonymous, identified the issue while analyzing network traffic in their browser tools and reported it to *TechCrunch*. After contacting UStrive, the company confirmed the leak had been "remedied" but provided no further details on how long the data was exposed, whether malicious actors accessed it, or if affected users would be notified. UStrive’s legal representative cited ongoing litigation with a former software engineer as a limiting factor in their response. The incident highlights the risks of database misconfigurations in cloud environments, which remain a leading cause of data breaches. Such leaks can result in financial losses, reputational damage, and legal consequences for affected organizations.

Ailogo

UStrive Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UStrive

Incidents vs E-Learning Providers Industry Average (This Year)

UStrive has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

UStrive has 24.81% fewer incidents than the average of all companies with at least one recorded incident.

Incident Types UStrive vs E-Learning Providers Industry Avg (This Year)

UStrive reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — UStrive (X = Date, Y = Severity)

UStrive cyber incidents detection timeline including parent company and subsidiaries

UStrive Company Subsidiaries

SubsidiaryImage

UStrive connects high school and college students with a mentor to help with everything from college applications and financial aid to exploring career opportunities -- all through our online mentoring platform.

Loading...
similarCompanies

UStrive Similar Companies

Free Online Courses

Online Tutorials is a website sharing online courses and tutorials absolutely free of cost on a daily basis. The tutorials we share on our website are produced by the world's top and leading online courses providers like Udemy, Coursera, Skillshare, Edx, Bitdegree, Simpliv and from top Universities

newsone

UStrive CyberSecurity News

January 21, 2026 09:09 AM
UStrive Data Exposure: Security Lapse Impacts Student Privacy

A critical UStrive data exposure vulnerability allowed any logged-in user to access non-public and user-provided student and mentor data.

January 20, 2026 09:19 PM
UStrive fixes data vulnerability exposing user personal information

UStrive online mentorship platform fixed a data vulnerability exposing personal information of users, including minors, affecting over...

January 20, 2026 08:52 PM
Ustrive Security Lapse Exposed Personal Data Of Its Users, Including Children

The online mentoring site UStrive exposed email addresses, phone numbers, and other non-public information to other logged-in users.

December 26, 2025 08:00 AM
These are the cybersecurity stories we were jealous of in 2025

The very best reporting and investigative journalism from our friends at other publications.

December 08, 2025 08:00 AM
Petco’s security lapse affected customers’ SSNs, driver’s licenses, and more

Petco said the exposure was due to an error in an application and that it is notifying victims whose data was affected.

December 02, 2025 08:00 AM
A data breach at analytics giant Mixpanel leaves a lot of open questions

A cybersecurity incident at analytics provider Mixpanel announced just hours before the U.S. Thanksgiving holiday weekend could set a new...

November 24, 2025 08:00 AM
US banks scramble to assess data theft after hackers breach financial tech firm

U.S. banking giants including JPMorgan Chase, Citi, and Morgan Stanley are working to identify what data was stolen in a recent cyberattack...

November 12, 2025 08:00 AM
Cybersecurity firm Deepwatch lays off dozens, citing move to ‘accelerate’ AI investment

Deepwatch's CEO told TechCrunch that the layoffs allow the company to accelerate investments in “AI and automation.”

November 03, 2025 08:00 AM
DOJ accuses US ransomware negotiators of launching their own ransomware attacks

U.S. prosecutors have charged two rogue employees of a cybersecurity company that specializes in negotiating ransom payments to hackers on...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UStrive CyberSecurity History Information

Official Website of UStrive

The official website of UStrive is https://ustrive.com.

UStrive’s AI-Generated Cybersecurity Score

According to Rankiteo, UStrive’s AI-generated cybersecurity score is 664, reflecting their Weak security posture.

How many security badges does UStrive’ have ?

According to Rankiteo, UStrive currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has UStrive been affected by any supply chain cyber incidents ?

According to Rankiteo, UStrive has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does UStrive have SOC 2 Type 1 certification ?

According to Rankiteo, UStrive is not certified under SOC 2 Type 1.

Does UStrive have SOC 2 Type 2 certification ?

According to Rankiteo, UStrive does not hold a SOC 2 Type 2 certification.

Does UStrive comply with GDPR ?

According to Rankiteo, UStrive is not listed as GDPR compliant.

Does UStrive have PCI DSS certification ?

According to Rankiteo, UStrive does not currently maintain PCI DSS compliance.

Does UStrive comply with HIPAA ?

According to Rankiteo, UStrive is not compliant with HIPAA regulations.

Does UStrive have ISO 27001 certification ?

According to Rankiteo,UStrive is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of UStrive

UStrive operates primarily in the E-Learning Providers industry.

Number of Employees at UStrive

UStrive employs approximately 18 people worldwide.

Subsidiaries Owned by UStrive

UStrive presently has no subsidiaries across any sectors.

UStrive’s LinkedIn Followers

UStrive’s official LinkedIn profile has approximately 493 followers.

NAICS Classification of UStrive

UStrive is classified under the NAICS code 611693, which corresponds to Others.

UStrive’s Presence on Crunchbase

No, UStrive does not have a profile on Crunchbase.

UStrive’s Presence on LinkedIn

Yes, UStrive maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ustrive.

Cybersecurity Incidents Involving UStrive

As of January 21, 2026, Rankiteo reports that UStrive has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

UStrive has an estimated 2,723 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at UStrive ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does UStrive detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with vulnerability remedied..

Incident Details

Can you provide details on each incident ?

Incident : Data Leak

Title: UStrive Data Leak Exposes Sensitive Information of 238,000 Users, Including Minors

Description: A security researcher discovered a critical flaw in UStrive, a U.S.-based online mentoring platform, that exposed the personal data of approximately 238,000 users. The vulnerability, found in the company’s Amazon-hosted GraphQL API, allowed unauthorized access to sensitive information, including full names, email addresses, phone numbers, and other user-provided details. Many affected users were minors.

Type: Data Leak

Attack Vector: API Misconfiguration

Vulnerability Exploited: GraphQL API Misconfiguration

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Leak UST1769009192

Data Compromised: Full names, email addresses, phone numbers, and other user-provided details

Systems Affected: Amazon-hosted GraphQL API

Brand Reputation Impact: Reputational damage

Legal Liabilities: Possible legal consequences

Identity Theft Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Identifiable Information (PII).

Which entities were affected by each incident ?

Incident : Data Leak UST1769009192

Entity Name: UStrive

Entity Type: Online Mentoring Platform

Industry: Education/Technology

Location: U.S.

Customers Affected: 238,000

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Leak UST1769009192

Containment Measures: Vulnerability remedied

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Leak UST1769009192

Type of Data Compromised: Personal Identifiable Information (PII)

Number of Records Exposed: 238,000

Sensitivity of Data: High (includes minors' data)

Personally Identifiable Information: Full names, email addresses, phone numbers

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by vulnerability remedied.

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Leak UST1769009192

Legal Actions: Ongoing litigation with a former software engineer

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Ongoing litigation with a former software engineer.

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Data Leak UST1769009192

Lessons Learned: Highlights the risks of database misconfigurations in cloud environments, which remain a leading cause of data breaches.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Highlights the risks of database misconfigurations in cloud environments, which remain a leading cause of data breaches.

References

Where can I find more information about each incident ?

Incident : Data Leak UST1769009192

Source: TechCrunch

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: TechCrunch.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Leak UST1769009192

Root Causes: GraphQL API misconfiguration in cloud environment

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Full names, email addresses, phone numbers and and other user-provided details.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Vulnerability remedied.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Full names, email addresses, phone numbers and and other user-provided details.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 238.0K.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Ongoing litigation with a former software engineer.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Highlights the risks of database misconfigurations in cloud environments, which remain a leading cause of data breaches.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is TechCrunch.

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ustrive' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge