Comparison Overview

WalletCard, Inc (Techstars '20)

VS

DoorDash

WalletCard, Inc (Techstars '20)

Vancouver, British Columbia, CA
Last Update: 2025-03-16 (UTC)
Between 800 and 900

Strong

Workplace safety is top priority with WalletCard's Training and Certification Tracking system, keeping your business regulatory compliant. #SaaS #Workplace #Safety #WorkSafe #Training #Certification #RiskManagement

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 2-10
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

DoorDash

undefined, San Francisco, California, undefined, US
Last Update: 2025-05-06 (UTC)

Strong

At DoorDash, our mission to empower local economies shapes how our team members move quickly and always learn and reiterate to support merchants, Dashers and the communities we serve. We are a technology and logistics company that started with door-to-door delivery, and we are looking for team members who can help us go from a company that is known for delivering food to a company that people turn to for any and all goods. DoorDash is growing rapidly and changing constantly, which gives our team members the opportunity to share their unique perspectives, solve new challenges, and own their careers. Our leaders seek the truth and welcome big, hairy, audacious questions. We are grounded in our company values, and we make intentional decisions that are both logical and display empathy for our range of usersโ€”from Dashers to Merchants to Customers.

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 65,176
Subsidiaries: 2
12-month incidents
0
Known data breaches
5
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/walletcard-inc.jpeg
WalletCard, Inc (Techstars '20)
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/doordash.jpeg
DoorDash
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
WalletCard, Inc (Techstars '20)
100%
Compliance Rate
0/4 Standards Verified
DoorDash
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for WalletCard, Inc (Techstars '20) in 2025.

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for DoorDash in 2025.

Incident History โ€” WalletCard, Inc (Techstars '20) (X = Date, Y = Severity)

WalletCard, Inc (Techstars '20) cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” DoorDash (X = Date, Y = Severity)

DoorDash cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/walletcard-inc.jpeg
WalletCard, Inc (Techstars '20)
Incidents

No Incident

https://images.rankiteo.com/companyimages/doordash.jpeg
DoorDash
Incidents

Date Detected: 08/2022
Type:Breach
Attack Vector: Stolen Credentials
Blog: Blog

Date Detected: 09/2019
Type:Breach
Attack Vector: Unauthorized Access
Blog: Blog

Date Detected: 5/2019
Type:Breach
Attack Vector: Unauthorized Access
Blog: Blog

FAQ

Both WalletCard, Inc (Techstars '20) company and DoorDash company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

DoorDash company has historically faced a number of disclosed cyber incidents, whereas WalletCard, Inc (Techstars '20) company has not reported any.

In the current year, DoorDash company and WalletCard, Inc (Techstars '20) company have not reported any cyber incidents.

Neither DoorDash company nor WalletCard, Inc (Techstars '20) company has reported experiencing a ransomware attack publicly.

DoorDash company has disclosed at least one data breach, while WalletCard, Inc (Techstars '20) company has not reported such incidents publicly.

Neither DoorDash company nor WalletCard, Inc (Techstars '20) company has reported experiencing targeted cyberattacks publicly.

Neither WalletCard, Inc (Techstars '20) company nor DoorDash company has reported experiencing or disclosing vulnerabilities publicly.

DoorDash company has more subsidiaries worldwide compared to WalletCard, Inc (Techstars '20) company.

DoorDash company employs more people globally than WalletCard, Inc (Techstars '20) company, reflecting its scale as a Software Development.

Latest Global CVEs (Not Company-Specific)

Description

Improper Protection Against Voltage and Clock Glitches in FPGA devices, could allow an attacker with physical access to undervolt the platform resulting in a loss of confidentiality.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Malicious code was inserted into the Nx (build system) package and several related plugins. The tampered package was published to the npm software registry, via a supply-chain attack. Affected versions contain code that scans the file system, collects credentials, and posts them to GitHub as a repo under user's accounts.

Risk Information
cvss3
Base: 9.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Flag Forge is a Capture The Flag (CTF) platform. In versions from 2.1.0 to before 2.3.0, the API endpoint GET /api/problems/:id returns challenge hints in plaintext within the question object, regardless of whether the user has unlocked them via point deduction. Users can view all hints for free, undermining the business logic of the platform and reducing the integrity of the challenge system. This issue has been patched in version 2.3.0.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

Flag Forge is a Capture The Flag (CTF) platform. In version 2.1.0, the /api/admin/assign-badge endpoint lacks proper access control, allowing any authenticated user to assign high-privilege badges (e.g., Staff) to themselves. This could lead to privilege escalation and impersonation of administrative roles. This issue has been patched in version 2.2.0.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

parse is a package designed to parse JavaScript SDK. A Prototype Pollution vulnerability in the SingleInstanceStateController.initializeState function of parse version 5.3.0 and before allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum consequence.