ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are Wyndham Hotels & Resorts. We are the world’s largest hotel franchising company by the number of properties, with approximately 9,200 hotels across over 95 countries on six continents. We operate a portfolio of 25 hotel brands: Whether choosing Wyndham Grand®, Dolce Hotels & Resorts by Wyndham®, Esplendor Boutique Hotels by Wyndham®, Dazzler by Wyndham®, Wyndham Hotels & Resorts®, TRYP by Wyndham®, Vienna House by Wyndham®, The Trademark Collection by Wyndham®, La Quinta® by Wyndham, Wingate by Wyndham®, Wyndham Garden®, Hawthorn Suites by Wyndham®, AmericInn by Wyndham®, Ramada by Wyndham®, Ramada Encore by Wyndham®, Baymont by Wyndham®, Microtel by Wyndham®, Days Inn by Wyndham®, Super 8 by Wyndham®, Howard Johnson by Wyndham®, Travelodge by Wyndham®, ECHO Suites Extended Stay by Wyndham® or WaterWalk by Wyndham®, our incomparable diversity of hotel brands deliver the experience the everyday traveler wants. Our Mission: We make hotel travel possible for all. Wherever people go, Wyndham will be there to welcome them. Our Values: The Wyndham values guide our behaviors in support of the company mission. They represent those deeply held principles that we believe to be right and true: Integrity, Accountability, Inclusivity, Caring, and Fun. Our Culture: Our ”Count on Me” and “Wyndham Welcome” philosophies put our values into action every day. Together, they epitomize our unique culture.

Wyndham Hotels & Resorts A.I CyberSecurity Scoring

WHR

Company Details

Linkedin ID:

wyndhamhotels

Employees number:

8,898

Number of followers:

266,972

NAICS:

7211

Industry Type:

Hospitality

Homepage:

wyndhamhotels.com

IP Addresses:

27

Company ID:

WYN_1090278

Scan Status:

Completed

AI scoreWHR Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/wyndhamhotels.jpeg
WHR Hospitality
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreWHR Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/wyndhamhotels.jpeg
WHR Hospitality
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

WHR Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

WHR Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for WHR

Incidents vs Hospitality Industry Average (This Year)

No incidents recorded for Wyndham Hotels & Resorts in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Wyndham Hotels & Resorts in 2025.

Incident Types WHR vs Hospitality Industry Avg (This Year)

No incidents recorded for Wyndham Hotels & Resorts in 2025.

Incident History — WHR (X = Date, Y = Severity)

WHR cyber incidents detection timeline including parent company and subsidiaries

WHR Company Subsidiaries

SubsidiaryImage

We are Wyndham Hotels & Resorts. We are the world’s largest hotel franchising company by the number of properties, with approximately 9,200 hotels across over 95 countries on six continents. We operate a portfolio of 25 hotel brands: Whether choosing Wyndham Grand®, Dolce Hotels & Resorts by Wyndham®, Esplendor Boutique Hotels by Wyndham®, Dazzler by Wyndham®, Wyndham Hotels & Resorts®, TRYP by Wyndham®, Vienna House by Wyndham®, The Trademark Collection by Wyndham®, La Quinta® by Wyndham, Wingate by Wyndham®, Wyndham Garden®, Hawthorn Suites by Wyndham®, AmericInn by Wyndham®, Ramada by Wyndham®, Ramada Encore by Wyndham®, Baymont by Wyndham®, Microtel by Wyndham®, Days Inn by Wyndham®, Super 8 by Wyndham®, Howard Johnson by Wyndham®, Travelodge by Wyndham®, ECHO Suites Extended Stay by Wyndham® or WaterWalk by Wyndham®, our incomparable diversity of hotel brands deliver the experience the everyday traveler wants. Our Mission: We make hotel travel possible for all. Wherever people go, Wyndham will be there to welcome them. Our Values: The Wyndham values guide our behaviors in support of the company mission. They represent those deeply held principles that we believe to be right and true: Integrity, Accountability, Inclusivity, Caring, and Fun. Our Culture: Our ”Count on Me” and “Wyndham Welcome” philosophies put our values into action every day. Together, they epitomize our unique culture.

Loading...
similarCompanies

WHR Similar Companies

Fairmont Hotels & Resorts

Located in the heart of each destination we call home, a stay at any Fairmont hotel is truly unforgettable. Known for grand and awe-inspiring properties and thoughtful and engaging colleagues who aim to make each and every stay a cherished and memorable experience, we have been the stage for some of

Club Med

Since it was founded in 1950 and it created the all-inclusive vacation concept, Club Med has been the world leader on its market, and has developed a resolutely upscale, friendly and multicultural spirit. Club Med boasts 70 resorts located in the most beautiful sites in the world, a cruise ship and

Landry's is a multinational, diversified restaurant, hospitality, gaming, and entertainment leader based in Houston, Texas. The company operates more than 600 establishments around the world, including well-known concepts, such as Landry’s Seafood House, Bubba Gump Shrimp Co., Rainforest Cafe, Mo

Meliá Hotels International

Welcome to Meliá Hotels International! From Mallorca to the world, our story is an exciting journey that began more than six decades ago and has led us to become one of the largest hotel chains on the planet and the most sustainable in Europe (S&P Global). With more than 400 hotels across the worl

J D Wetherspoon

J D Wetherspoon is a leading pub operator in the UK and Ireland. Back in 1979, founder chairman Tim Martin opened the very first Wetherspoon – in Muswell Hill, north London. Today, Tim and the company run over 850 pubs and hotels, spread right across the UK and, more recently, Ireland. During its hi

Kempinski Hotels

Founded in Germany in 1897, Kempinski Hotels has long reflected the finest traditions of European hospitality. Today, as ever, Kempinski is synonymous with distinctive luxury. Located in many of the world's most well-known cities and resorts, the Kempinski collection includes hotels in a grand mann

Delaware North

Delaware North is a global leader in the hospitality and entertainment industry. The company annually serves more than a half-billion guests across three continents, including at high-profile sports venues, airports, national and state parks, restaurants, resorts, hotels and casinos. Building on mor

Minor Hotels Europe and Americas

Minor Hotels is a global hospitality leader with a network of more than 560 hotels across six continents. We drive growth through eight diverse hotel brands and a portfolio of related hospitality businesses. Perpetually driven by an entrepreneurial spirit, we create better brands, businesses and p

Deutsche Hospitality

Deutsche Hospitality stands for an exceptional portfolio comprising more than 130 hotels in 20 countries on three continents, about 30 hotels are currently under development. Deutsche Hospitality stands for an exceptional portfolio comprising more than 130 hotels in 20 countries on three continents

newsone

WHR CyberSecurity News

November 12, 2025 02:17 PM
Wyndham Hotels & Resorts explores ‘The Future of Travel’ at its Middle East Executive Summit 2025 in Bahrain

Dubai, United Arab Emirates, Wyndham Hotels & Resorts, the world's largest hotel franchising company with approximately 8,300 hotels across...

November 12, 2025 01:24 PM
How Wyndham is tapping into the culture with new rewards effort

Wyndham Hotels & Resorts is offering holiday travelers an early gift in the form of a free upgrade within its loyalty program through the...

November 12, 2025 01:05 PM
Wyndham Rewards Teams Up with Beverly D'Angelo to Upgrade Everyone--Yes, Everyone--this Holiday Season

The most generous hotel rewards program is giving travelers everywhere an early holiday gift: a free status upgrade with extra perks,...

November 12, 2025 01:05 PM
Wyndham Rewards Teams Up with Beverly D'Angelo to Upgrade Everyone--Yes, Everyone--this Holiday Season

Wyndham Rewards (WH) is offering a limited-time holiday promotion running through Dec 31, 2025 that gives members a complimentary one-level...

November 12, 2025 11:33 AM
Wyndham Rewards members can enroll in a status upgrade ahead of the holiday season

Wyndham Rewards members can enroll in a limited-time status upgrade offer before the holidays. This upgrade is short-lived but may still...

November 12, 2025 09:36 AM
Wyndham Hotels & Resorts Expands Presence in Puerto Rico with the Addition of Bali Posh Hotel to its Trademark Collection by Wyndham

Bali Posh Hotel proudly joins Wyndham Hotels & Resorts as part of the Trademark Collection by Wyndham, marking a new chapter of growth and...

November 12, 2025 09:32 AM
Wyndham Hotels & Resorts $WH Shares Sold by Campbell & CO Investment Adviser LLC

Campbell & CO Investment Adviser LLC decreased its holdings in shares of Wyndham Hotels & Resorts (NYSE:WH - Free Report) by 63.6% in the...

November 12, 2025 07:56 AM
Saurav Gupta has been appointed General Manager at Ramada by Wyndham Gangtok Hotel & Casino Golden

The Ramada by Wyndham Gangtok Hotel & Casino Golden at Deorali, Gangtok today announced that Saurav Gupta has been named general manager for...

November 11, 2025 10:01 PM
Kabani wraps 9th investment forum

Kabani Hotel Group concluded its 9th Annual Investment Forum at the JW Marriott Marquis Miami, with more than 300 attendees.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

WHR CyberSecurity History Information

Official Website of Wyndham Hotels & Resorts

The official website of Wyndham Hotels & Resorts is https://corporate.wyndhamhotels.com/.

Wyndham Hotels & Resorts’s AI-Generated Cybersecurity Score

According to Rankiteo, Wyndham Hotels & Resorts’s AI-generated cybersecurity score is 792, reflecting their Fair security posture.

How many security badges does Wyndham Hotels & Resorts’ have ?

According to Rankiteo, Wyndham Hotels & Resorts currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Wyndham Hotels & Resorts have SOC 2 Type 1 certification ?

According to Rankiteo, Wyndham Hotels & Resorts is not certified under SOC 2 Type 1.

Does Wyndham Hotels & Resorts have SOC 2 Type 2 certification ?

According to Rankiteo, Wyndham Hotels & Resorts does not hold a SOC 2 Type 2 certification.

Does Wyndham Hotels & Resorts comply with GDPR ?

According to Rankiteo, Wyndham Hotels & Resorts is not listed as GDPR compliant.

Does Wyndham Hotels & Resorts have PCI DSS certification ?

According to Rankiteo, Wyndham Hotels & Resorts does not currently maintain PCI DSS compliance.

Does Wyndham Hotels & Resorts comply with HIPAA ?

According to Rankiteo, Wyndham Hotels & Resorts is not compliant with HIPAA regulations.

Does Wyndham Hotels & Resorts have ISO 27001 certification ?

According to Rankiteo,Wyndham Hotels & Resorts is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Wyndham Hotels & Resorts

Wyndham Hotels & Resorts operates primarily in the Hospitality industry.

Number of Employees at Wyndham Hotels & Resorts

Wyndham Hotels & Resorts employs approximately 8,898 people worldwide.

Subsidiaries Owned by Wyndham Hotels & Resorts

Wyndham Hotels & Resorts presently has no subsidiaries across any sectors.

Wyndham Hotels & Resorts’s LinkedIn Followers

Wyndham Hotels & Resorts’s official LinkedIn profile has approximately 266,972 followers.

NAICS Classification of Wyndham Hotels & Resorts

Wyndham Hotels & Resorts is classified under the NAICS code 7211, which corresponds to Traveler Accommodation.

Wyndham Hotels & Resorts’s Presence on Crunchbase

Yes, Wyndham Hotels & Resorts has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/wyndham-hotels-resorts.

Wyndham Hotels & Resorts’s Presence on LinkedIn

Yes, Wyndham Hotels & Resorts maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/wyndhamhotels.

Cybersecurity Incidents Involving Wyndham Hotels & Resorts

As of November 27, 2025, Rankiteo reports that Wyndham Hotels & Resorts has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Wyndham Hotels & Resorts has an estimated 13,634 peer or competitor companies worldwide.

Wyndham Hotels & Resorts CyberSecurity History Information

How many cyber incidents has Wyndham Hotels & Resorts faced ?

Total Incidents: According to Rankiteo, Wyndham Hotels & Resorts has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Wyndham Hotels & Resorts ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=wyndhamhotels' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge