
Verizon Company Cyber Security Posture
verizon.comYou want more out of a career. A place to share your ideas freely โ even if theyโre daring or different. Where the true you can thrive, at work and in life. A space to connect with people who care and are united by purpose. Our culture is shaped by people like you from across the globe. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together as the V Team โ lifting up our communities and building trust in how we show up โฆ everywhere and always. Here, we power and empower how people live, work and play by connecting them to what matters most. If doing meaningful and exciting work gets you energized, start the next chapter of your career with us.
Verizon Company Details
Verizon
94094 employees
1326629
541
IT Services and IT Consulting
verizon.com
Scan still pending
VER_2112757
In-progress

Between 900 and 1000
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

Verizon Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 900 and 1000 |
Verizon Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|---|---|---|---|---|---|---|
Verizon Business | Breach | 100 | 5 | 03/2016 | VER232118522 | Link | |
Rankiteo Explanation : Attack threatening the organization's existenceDescription: Verizon Enterprise Solutions, a B2B unit of the telecommunications giant suffered a data breach incident after a third party offered a database containing the contact information on some 1.5 million customers for sale. The attackers offered the entire package at $100,000, and also the information about security vulnerabilities in Verizonโs Web site that permitted them to steal customer contact information, . Verizon identified and remediated the security vulnerability and also informed the affected individuals. | |||||||
Verizon | Vulnerability | 85 | 4 | 10/2016 | VER12367622 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: A vulnerability in Verizonโs in Verizonโs online customer service system. The exposed information included only user IDs, phone numbers, and device names. | |||||||
Verizon | Breach | 100 | 5 | 05/2022 | VER31211822 | Link | |
Rankiteo Explanation : Attack threatening the organization's existenceDescription: A hacker obtained a database that included the full name, email address, corporate ID numbers, and phone number of hundreds of Verizon employees. The hackers confirmed that gained access to a Verizon internal tool that shows employeeโs information, and wrote a script to query and scrape the database after convincing a Verizon employee to give them remote access to their corporate computer. The hackers demanded $250,000 as a reward for not leaking their entire employee database. | |||||||
Verizon | Breach | 100 | 4 | 07/2017 | VER919291022 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: Verizon suffered from a security breach that exposed 14 million customer accounts. A hacker obtained a database that included names, addresses, account records and account PIN numbers. The database and its terabytes of internal information were discovered without any real protection, according to cybersecurity company UpGuard, by one of its researchers. | |||||||
Verizon | Data Leak | 85 | 3 | 12/2015 | VER41721823 | Link | |
Rankiteo Explanation : Attack with significant impact with internal employee data leaksDescription: Vickery found a Verizon database set up for public access with no password or other form of verification. The database contains enormous amounts of data and metadata for DVR, VOD, and Fios Hydra services, as well as private Verizon encryption and authentication keys (PSKs), access tokens, and password hashes. Vickery quickly notified Verizon about the cybersecurity vulnerability after seeing the incorrectly configured database. The alert was instantly raised, but it took the corporation weeks to fix the problem. Verizon's data was offered for sale on a darknet forum for $100,000. Additionally, the crooks sold details on the firm's cybersecurity weaknesses. | |||||||
Verizon | Breach | 100 | 03/2016 | VER1744261023 | Link | ||
Rankiteo Explanation : Attack threatening the organization's existenceDescription: KrebsOnSecurity claims that information that was exposed during a Verizon Enterprise Solutions security breach is accessible to cybercriminals. Verizon Enterprise is selling the records of 1.5 million of its customers; the full archive is being offered for $100,000, but purchasers can also purchase a bundle of 100,000 records for $10,000. Additionally, the hackers provided knowledge regarding Verizon security holes that probably made it possible to breach one of the company's systems. Representatives from Verizon Enterprise have acknowledged the website's data breach and the existence of the vulnerability that the attackers used, which has since been addressed by the company's experts. The business stated that no further data or customer-specific proprietary network information was accessed by the hackers. | |||||||
Verizon | Breach | 100 | 5 | 09/2017 | VER27111223 | Link | |
Rankiteo Explanation : Attack threatening the organizationโs existenceDescription: Specialists at the Kromtech Security Research Centre have uncovered a fresh Verizon breach that revealed private and delicate information on internal networks. Server logs and internal system credentials are among the many documents that have been leaked; the vast collection of papers was discovered on an unprotected Amazon S3 bucket. The archive appears to make reference to internal systems used by Verizon Wireless, called Distributed Vision Services (DVS). DVS is a middleware system that the business uses to transfer data from back-end systems to front-end applications that employees and staff in call centres and stores utilise. 129 Outlook messages with internal conversations within the Verizon Wireless domain were found in another folder, and other folders included secret internal Verizon information. | |||||||
Verizon | Cyber Attack | 100 | 8 | 10/2024 | VER000102624 | Link | |
Rankiteo Explanation : Attack that could bring to a warDescription: Verizon's network was breached by Chinese hackers codenamed Salt Typhoon, who targeted high-profile individuals including Donald Trump and JD Vance. Officials suggest this breach could have allowed access to private communications and metadata, raising concerns about potential influence operations or espionage. Although the full extent of the data accessed is unclear, metadata alone could reveal sensitive information about the individuals' contacts and communication patterns. This incident showcases the susceptibility of telecommunications infrastructures to sophisticated cyber espionage and its potential implications on national security. | |||||||
Verizon | Breach | 100 | 8 | 10/2024 | VER000102724 | Link | |
Rankiteo Explanation : Attack that could bring to a warDescription: Chinese state-sponsored hackers, identified as Salt Typhoon, penetrated Verizon's network with the intention of obtaining sensitive phone communications, including those involving Donald Trump and J.D. Vance, potentially affecting the upcoming 2024 US presidential election. The breach may have compromised metadata about communications and possibly exposed unencrypted voice or text conversations. The security incident signifies a substantial espionage threat by harvesting information that could be used for influence operations. | |||||||
Verizon | Vulnerability | 85 | 4 | 4/2025 | VER203040225 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: A vulnerability was found in Verizon's Call Filter feature, permitting customers to access call logs of other Verizon users due to an unsecured API request. Discovered by Evan Connelly in February 2025, it was addressed by Verizon within a month. The issue stemmed from an API endpoint that did not verify if the phone number in the JWT payload matched the number whose call logs were retrieved, thus allowing users to view others' call histories. This security lapse presented risks particularly to high-profile individuals, with the potential to map out their daily routines and personal networks through call metadata. | |||||||
Verizon | Breach | 60 | 2 | 8/2016 | VER242071625 | Link | |
Rankiteo Explanation : Attack limited on finance or reputationDescription: On July 20, 2017, the Montana Department of Justice reported a data breach involving Verizon. The breach occurred due to unauthorized access to payment card and reservation information through Sabre Hospitality Solutionsโ system. The breach was first accessed on August 10, 2016, and the last access was recorded on March 9, 2017, affecting 2 individuals. The unauthorized access resulted in the potential compromise of sensitive customer information, posing risks to their financial and personal data. |
Verizon Company Subsidiaries

You want more out of a career. A place to share your ideas freely โ even if theyโre daring or different. Where the true you can thrive, at work and in life. A space to connect with people who care and are united by purpose. Our culture is shaped by people like you from across the globe. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together as the V Team โ lifting up our communities and building trust in how we show up โฆ everywhere and always. Here, we power and empower how people live, work and play by connecting them to what matters most. If doing meaningful and exciting work gets you energized, start the next chapter of your career with us.
Access Data Using Our API

Get company history
.png)
Verizon Cyber Security News
2025 State of Small Business Survey: Surge in AI, cybersecurity and social media demand
The report shows small and medium-sized businesses (SMBs) are aggressively adopting technology to drive market growth and operational efficiency.
Verizon & Accenture Partner to Tackle Enterprise Security
Share. Share. Verizon Business and Accenture partner to tackle emerging cybersecurity threats. Verizon and Accenture are collaborating toย ...
Cantwell demands answers from AT&T, Verizon over Chinese Salt Typhoon breach
โThey have explained how telecommunications networks are complex and full of hardware and software vulnerabilities Salt Typhoon can exploit toย ...
Seven takeaways from Verizonโs latest cybersecurity report
Don't let the little birthday cakes fool you โ Verizon's witty DBIR delivers serious warnings about growing cybersecurity threats.
Verizon Business boosts cybersecurity capabilities
Verizon Business unveiled a new suite of bundled cybersecurity measures that provide end-to-end protection across enterprise networks.
Alleged Verizon data breach sees 61M customer records offered for sale [U]
An alleged Verizon data breach has seen hackers offering for sale a database of 61 million customer records, which includes personalย ...
AT&T, Verizon say they evicted Salt Typhoon from their networks
Two of the largest telecom providers in the U.S. said the China-government sponsored threat group is no longer embedded in their networks.
Verizon and Accenture: Enhancing Cybersecurity Resilience
Share. Share. Verizon Business and Accenture partner to tackle emerging cybersecurity threats. Verizon and Accenture aim to boost enterpriseย ...

Verizon Similar Companies

Dimension Data
Dimension Data is a leading African born technology provider operating in the Middle East and Africa, offering a portfolio of services including systems integration, managed services infrastructure, cloud solutions, business applications, customer experience, and intelligent security solutions. We p

SAPFREELANCE
The company focused on providing value information services to the SAP freelance consultant. Information type such as tech and job and so on. Free Consultant SAP demand the latest developments, SAP Technology to share, to share experience in SAP, SAP information exchange, SAP training inform

CACI International Inc
At CACI International Inc (NYSE: CACI), our 25,000 talented and dynamic employees are ever vigilant in delivering distinctive expertise and differentiated technology to meet our customersโ greatest challenges in national security. We are a company of good character, relentless innovation, and long-s

TransUnion
TransUnion is a global information and insights company that makes trust possible in the modern economy. We do this by providing an actionable picture of each person so they can be reliably represented in the marketplace. As a result, businesses and consumers can transact with confidence and achiev

Orange Business
At Orange Business, our ambition is to become the leading European Network and Digital Integrator byย leveraging ourย proven expertise in next-generation connectivity solutions, the cloud and cybersecurity. Our 30,000 women and men are present in 65 countries, where every voice counts. Together, we

alnamic AG (now Avanade)
Alnamic is pleased to announce that it was acquired by Avanade on April 1st, 2020. Avanade is the leading provider of innovative digital and cloud services, business solutions, and design-led experiences delivered through the power of people and the Microsoft ecosystem. Learn more at www.avanade.co

Frequently Asked Questions
Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
Verizon CyberSecurity History Information
How many cyber incidents has Verizon faced?
Total Incidents: According to Rankiteo, Verizon has faced 11 incidents in the past.
What types of cybersecurity incidents have occurred at Verizon?
Incident Types: The types of cybersecurity incidents that have occurred incidents Vulnerability, Cyber Attack, Data Leak and Breach.
How does Verizon detect and respond to cybersecurity incidents?
Detection and Response: The company detects and responds to cybersecurity incidents through remediation measures with Addressed within a month and containment measures with Vulnerability addressed by experts and third party assistance with UpGuard and remediation measures with Identified and remediated the security vulnerability and communication strategy with Informed the affected individuals.
Incident Details
Can you provide details on each incident?

Incident : Data Breach
Title: Data Breach Involving Verizon through Sabre Hospitality Solutions
Description: Unauthorized access to payment card and reservation information through Sabre Hospitality Solutionsโ system.
Date Detected: 2017-07-20
Date Publicly Disclosed: 2017-07-20
Type: Data Breach
Attack Vector: Unauthorized Access

Incident : Vulnerability Exploit
Title: Verizon Call Filter Vulnerability
Description: A vulnerability was found in Verizon's Call Filter feature, permitting customers to access call logs of other Verizon users due to an unsecured API request. Discovered by Evan Connelly in February 2025, it was addressed by Verizon within a month. The issue stemmed from an API endpoint that did not verify if the phone number in the JWT payload matched the number whose call logs were retrieved, thus allowing users to view others' call histories. This security lapse presented risks particularly to high-profile individuals, with the potential to map out their daily routines and personal networks through call metadata.
Date Detected: February 2025
Date Resolved: March 2025
Type: Vulnerability Exploit
Attack Vector: Unsecured API
Vulnerability Exploited: Unverified JWT payload

Incident : Espionage
Title: Chinese State-Sponsored Hackers Breach Verizon's Network
Description: Chinese state-sponsored hackers, identified as Salt Typhoon, penetrated Verizon's network with the intention of obtaining sensitive phone communications, including those involving Donald Trump and J.D. Vance, potentially affecting the upcoming 2024 US presidential election. The breach may have compromised metadata about communications and possibly exposed unencrypted voice or text conversations. The security incident signifies a substantial espionage threat by harvesting information that could be used for influence operations.
Type: Espionage
Attack Vector: Network Penetration
Threat Actor: Salt Typhoon
Motivation: Espionage, Influence Operations

Incident : Cyber Espionage
Title: Verizon Network Breach by Salt Typhoon
Description: Verizon's network was breached by Chinese hackers codenamed Salt Typhoon, who targeted high-profile individuals including Donald Trump and JD Vance. Officials suggest this breach could have allowed access to private communications and metadata, raising concerns about potential influence operations or espionage. Although the full extent of the data accessed is unclear, metadata alone could reveal sensitive information about the individuals' contacts and communication patterns. This incident showcases the susceptibility of telecommunications infrastructures to sophisticated cyber espionage and its potential implications on national security.
Type: Cyber Espionage
Threat Actor: Salt Typhoon
Motivation: Influence Operations, Espionage

Incident : Data Breach
Title: Verizon Data Breach
Description: Specialists at the Kromtech Security Research Centre have uncovered a fresh Verizon breach that revealed private and delicate information on internal networks. Server logs and internal system credentials are among the many documents that have been leaked; the vast collection of papers was discovered on an unprotected Amazon S3 bucket. The archive appears to make reference to internal systems used by Verizon Wireless, called Distributed Vision Services (DVS). DVS is a middleware system that the business uses to transfer data from back-end systems to front-end applications that employees and staff in call centres and stores utilise. 129 Outlook messages with internal conversations within the Verizon Wireless domain were found in another folder, and other folders included secret internal Verizon information.
Type: Data Breach
Attack Vector: Unprotected Amazon S3 bucket
Vulnerability Exploited: Misconfiguration

Incident : Data Breach
Title: Verizon Enterprise Solutions Security Breach
Description: KrebsOnSecurity claims that information that was exposed during a Verizon Enterprise Solutions security breach is accessible to cybercriminals. Verizon Enterprise is selling the records of 1.5 million of its customers; the full archive is being offered for $100,000, but purchasers can also purchase a bundle of 100,000 records for $10,000. Additionally, the hackers provided knowledge regarding Verizon security holes that probably made it possible to breach one of the company's systems. Representatives from Verizon Enterprise have acknowledged the website's data breach and the existence of the vulnerability that the attackers used, which has since been addressed by the company's experts. The business stated that no further data or customer-specific proprietary network information was accessed by the hackers.
Type: Data Breach
Attack Vector: Exploiting Security Vulnerability
Vulnerability Exploited: Security holes in Verizon's systems
Threat Actor: Unknown
Motivation: Financial Gain, Data Sale

Incident : Data Leak
Title: Verizon Data Leak
Description: Vickery found a Verizon database set up for public access with no password or other form of verification. The database contains enormous amounts of data and metadata for DVR, VOD, and Fios Hydra services, as well as private Verizon encryption and authentication keys (PSKs), access tokens, and password hashes. Vickery quickly notified Verizon about the cybersecurity vulnerability after seeing the incorrectly configured database. The alert was instantly raised, but it took the corporation weeks to fix the problem. Verizon's data was offered for sale on a darknet forum for $100,000. Additionally, the crooks sold details on the firm's cybersecurity weaknesses.
Type: Data Leak
Attack Vector: Misconfigured Database
Vulnerability Exploited: Incorrectly configured database
Motivation: Financial Gain, Information Selling

Incident : Data Breach
Title: Verizon Security Breach
Description: Verizon suffered from a security breach that exposed 14 million customer accounts. A hacker obtained a database that included names, addresses, account records and account PIN numbers. The database and its terabytes of internal information were discovered without any real protection, according to cybersecurity company UpGuard, by one of its researchers.
Type: Data Breach
Vulnerability Exploited: Unprotected Database
Threat Actor: Unknown Hacker

Incident : Data Breach
Title: Verizon Employee Database Breach
Description: A hacker obtained a database that included the full name, email address, corporate ID numbers, and phone number of hundreds of Verizon employees. The hackers confirmed that they gained access to a Verizon internal tool that shows employeeโs information, and wrote a script to query and scrape the database after convincing a Verizon employee to give them remote access to their corporate computer. The hackers demanded $250,000 as a reward for not leaking their entire employee database.
Type: Data Breach
Attack Vector: Social Engineering, Remote Access
Vulnerability Exploited: Human Factor
Threat Actor: Unspecified Hacker
Motivation: Financial Gain

Incident : Data Breach
Title: Verizon Online Customer Service System Vulnerability
Description: A vulnerability in Verizonโs online customer service system resulted in the exposure of user IDs, phone numbers, and device names.
Type: Data Breach
Vulnerability Exploited: Online customer service system vulnerability

Incident : Data Breach
Title: Verizon Enterprise Solutions Data Breach
Description: Verizon Enterprise Solutions, a B2B unit of the telecommunications giant suffered a data breach incident after a third party offered a database containing the contact information on some 1.5 million customers for sale.
Type: Data Breach
Attack Vector: Exploitation of Web Vulnerabilities
Vulnerability Exploited: Security Vulnerabilities in Verizonโs Web site
Motivation: Financial Gain
What are the most common types of attacks the company has faced?
Common Attack Types: The most common types of attacks the company has faced is Breach.
How does the company identify the attack vectors used in incidents?
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Sabre Hospitality Solutionsโ system, Unprotected Amazon S3 bucket, Security holes in Verizon's systems, Misconfigured Database and Remote Access.
Impact of the Incidents
What was the impact of each incident?

Incident : Data Breach VER242071625
Data Compromised: payment card information, reservation information
Systems Affected: Sabre Hospitality Solutionsโ system
Payment Information Risk: True

Incident : Vulnerability Exploit VER203040225
Data Compromised: Call logs, Call histories
Systems Affected: Call Filter feature

Incident : Espionage VER000102724
Data Compromised: Metadata about communications, Unencrypted voice or text conversations

Incident : Cyber Espionage VER000102624
Data Compromised: Private Communications, Metadata

Incident : Data Breach VER27111223
Data Compromised: Server logs, Internal system credentials, Internal conversations, Secret internal Verizon information
Systems Affected: Distributed Vision Services (DVS), Verizon Wireless domain

Incident : Data Breach VER1744261023
Data Compromised: 1.5 million customer records

Incident : Data Leak VER41721823
Data Compromised: DVR data, VOD data, Fios Hydra data, Encryption and authentication keys, Access tokens, Password hashes
Systems Affected: DVR, VOD, Fios Hydra

Incident : Data Breach VER919291022
Data Compromised: Names, Addresses, Account Records, Account PIN Numbers

Incident : Data Breach VER31211822
Data Compromised: Full Name, Email Address, Corporate ID Numbers, Phone Number
Systems Affected: Internal Tool

Incident : Data Breach VER12367622
Data Compromised: user IDs, phone numbers, device names

Incident : Data Breach VER232118522
Data Compromised: Customer Contact Information
What types of data are most commonly compromised in incidents?
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are payment card information, reservation information, Call logs, Call histories, Metadata about communications, Unencrypted voice or text conversations, Private Communications, Metadata, Server logs, Internal system credentials, Internal conversations, Secret internal Verizon information, Customer Records, DVR data, VOD data, Fios Hydra data, Encryption and authentication keys, Access tokens, Password hashes, Names, Addresses, Account Records, Account PIN Numbers, Full Name, Email Address, Corporate ID Numbers, Phone Number, user IDs, phone numbers, device names and Contact Information.
Which entities were affected by each incident?

Incident : Data Breach VER242071625
Entity Type: Corporation
Industry: Telecommunications
Location: United States
Customers Affected: 2

Incident : Vulnerability Exploit VER203040225
Entity Type: Telecommunications Company
Industry: Telecommunications

Incident : Espionage VER000102724
Entity Type: Telecommunications Company
Industry: Telecommunications

Incident : Cyber Espionage VER000102624
Entity Type: Telecommunications Company
Industry: Telecommunications

Incident : Data Breach VER1744261023
Entity Type: Telecommunications
Industry: Telecommunications
Customers Affected: 1.5 million

Incident : Data Breach VER919291022
Entity Type: Telecommunications Company
Industry: Telecommunications
Customers Affected: 14 million

Incident : Data Breach VER31211822
Entity Type: Telecommunications Company
Industry: Telecommunications

Incident : Data Breach VER232118522
Entity Type: B2B Unit
Industry: Telecommunications
Customers Affected: 1500000
Response to the Incidents
What measures were taken in response to each incident?

Incident : Vulnerability Exploit VER203040225
Remediation Measures: Addressed within a month

Incident : Data Breach VER1744261023
Containment Measures: Vulnerability addressed by experts

Incident : Data Breach VER919291022
Third Party Assistance: UpGuard

Incident : Data Breach VER232118522
Remediation Measures: Identified and remediated the security vulnerability
Communication Strategy: Informed the affected individuals
How does the company involve third-party assistance in incident response?
Third-Party Assistance: The company involves third-party assistance in incident response through UpGuard.
Data Breach Information
What type of data was compromised in each breach?

Incident : Data Breach VER242071625
Type of Data Compromised: payment card information, reservation information
Number of Records Exposed: 2
Sensitivity of Data: High
Data Exfiltration: True
Personally Identifiable Information: True

Incident : Vulnerability Exploit VER203040225
Type of Data Compromised: Call logs, Call histories
Sensitivity of Data: High

Incident : Espionage VER000102724
Type of Data Compromised: Metadata about communications, Unencrypted voice or text conversations
Sensitivity of Data: High

Incident : Cyber Espionage VER000102624
Type of Data Compromised: Private Communications, Metadata
Sensitivity of Data: High

Incident : Data Breach VER27111223
Type of Data Compromised: Server logs, Internal system credentials, Internal conversations, Secret internal Verizon information
Sensitivity of Data: High

Incident : Data Breach VER1744261023
Type of Data Compromised: Customer Records
Number of Records Exposed: 1.5 million

Incident : Data Leak VER41721823
Type of Data Compromised: DVR data, VOD data, Fios Hydra data, Encryption and authentication keys, Access tokens, Password hashes
Sensitivity of Data: High
Data Exfiltration: True

Incident : Data Breach VER919291022
Type of Data Compromised: Names, Addresses, Account Records, Account PIN Numbers
Number of Records Exposed: 14 million
Personally Identifiable Information: Names, Addresses

Incident : Data Breach VER31211822
Type of Data Compromised: Full Name, Email Address, Corporate ID Numbers, Phone Number
Number of Records Exposed: Hundreds
Sensitivity of Data: High
Data Exfiltration: True
Personally Identifiable Information: True

Incident : Data Breach VER12367622
Type of Data Compromised: user IDs, phone numbers, device names

Incident : Data Breach VER232118522
Type of Data Compromised: Contact Information
Number of Records Exposed: 1500000
Data Exfiltration: True
What measures does the company take to prevent data exfiltration?
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Addressed within a month, Identified and remediated the security vulnerability.
How does the company handle incidents involving personally identifiable information (PII)?
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through was Vulnerability addressed by experts.
Ransomware Information
Was ransomware involved in any of the incidents?

Incident : Data Breach VER31211822
Ransom Demanded: $250,000
References
Where can I find more information about each incident?

Incident : Data Breach VER27111223
Source: Kromtech Security Research Centre

Incident : Data Breach VER1744261023
Source: KrebsOnSecurity

Incident : Data Breach VER919291022
Source: UpGuard
Where can stakeholders find additional resources on cybersecurity best practices?
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Montana Department of JusticeDate Accessed: 2017-07-20, and Source: Kromtech Security Research Centre, and Source: KrebsOnSecurity, and Source: UpGuard.
Investigation Status
How does the company communicate the status of incident investigations to stakeholders?
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through was Informed the affected individuals.
Initial Access Broker
How did the initial access broker gain entry for each incident?

Incident : Data Breach VER242071625
Entry Point: Sabre Hospitality Solutionsโ system

Incident : Vulnerability Exploit VER203040225
High Value Targets: High-profile individuals
Data Sold on Dark Web: High-profile individuals

Incident : Espionage VER000102724
High Value Targets: Donald Trump, J.D. Vance
Data Sold on Dark Web: Donald Trump, J.D. Vance

Incident : Cyber Espionage VER000102624
High Value Targets: Donald Trump, JD Vance
Data Sold on Dark Web: Donald Trump, JD Vance

Incident : Data Breach VER27111223
Entry Point: Unprotected Amazon S3 bucket

Incident : Data Breach VER1744261023
Entry Point: Security holes in Verizon's systems

Incident : Data Leak VER41721823
Entry Point: Misconfigured Database

Incident : Data Breach VER31211822
Entry Point: Remote Access

Incident : Data Breach VER232118522
Post-Incident Analysis
What were the root causes and corrective actions taken for each incident?

Incident : Data Breach VER242071625
Root Causes: Unauthorized access to Sabre Hospitality Solutionsโ system

Incident : Vulnerability Exploit VER203040225
Root Causes: Unverified JWT payload
Corrective Actions: Addressed within a month

Incident : Data Breach VER27111223
Root Causes: Misconfiguration

Incident : Data Breach VER1744261023
Root Causes: Security holes in Verizon's systems
Corrective Actions: Vulnerability addressed by experts

Incident : Data Leak VER41721823
Root Causes: Incorrectly configured database

Incident : Data Breach VER31211822
Root Causes: Social Engineering, Lack of Employee Awareness

Incident : Data Breach VER232118522
Root Causes: Security Vulnerabilities in Verizonโs Web site
Corrective Actions: Identified and remediated the security vulnerability
What is the company's process for conducting post-incident analysis?
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as UpGuard.
What corrective actions has the company taken based on post-incident analysis?
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Addressed within a month, Vulnerability addressed by experts, Identified and remediated the security vulnerability.
Additional Questions
General Information
What was the amount of the last ransom demanded?
Last Ransom Demanded: The amount of the last ransom demanded was $250,000.
Who was the attacking group in the last incident?
Last Attacking Group: The attacking group in the last incident were an Salt Typhoon, Salt Typhoon, Unknown, Unknown Hacker and Unspecified Hacker.
Incident Details
What was the most recent incident detected?
Most Recent Incident Detected: The most recent incident detected was on 2017-07-20.
What was the most recent incident publicly disclosed?
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2017-07-20.
What was the most recent incident resolved?
Most Recent Incident Resolved: The most recent incident resolved was on March 2025.
Impact of the Incidents
What was the most significant data compromised in an incident?
Most Significant Data Compromised: The most significant data compromised in an incident were payment card information, reservation information, Call logs, Call histories, Metadata about communications, Unencrypted voice or text conversations, Private Communications, Metadata, Server logs, Internal system credentials, Internal conversations, Secret internal Verizon information, 1.5 million customer records, DVR data, VOD data, Fios Hydra data, Encryption and authentication keys, Access tokens, Password hashes, Names, Addresses, Account Records, Account PIN Numbers, Full Name, Email Address, Corporate ID Numbers, Phone Number, user IDs, phone numbers, device names and Customer Contact Information.
What was the most significant system affected in an incident?
Most Significant System Affected: The most significant system affected in an incident were Sabre Hospitality Solutionsโ system and Call Filter feature and Distributed Vision Services (DVS), Verizon Wireless domain and DVR, VOD, Fios Hydra and Internal Tool.
Response to the Incidents
What third-party assistance was involved in the most recent incident?
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was UpGuard.
What containment measures were taken in the most recent incident?
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Vulnerability addressed by experts.
Data Breach Information
What was the most sensitive data compromised in a breach?
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were payment card information, reservation information, Call logs, Call histories, Metadata about communications, Unencrypted voice or text conversations, Private Communications, Metadata, Server logs, Internal system credentials, Internal conversations, Secret internal Verizon information, 1.5 million customer records, DVR data, VOD data, Fios Hydra data, Encryption and authentication keys, Access tokens, Password hashes, Names, Addresses, Account Records, Account PIN Numbers, Full Name, Email Address, Corporate ID Numbers, Phone Number, user IDs, phone numbers, device names and Customer Contact Information.
What was the number of records exposed in the most significant breach?
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 15.5M.
Ransomware Information
What was the highest ransom demanded in a ransomware incident?
Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was $250,000.
References
What is the most recent source of information about an incident?
Most Recent Source: The most recent source of information about an incident are Montana Department of Justice, Kromtech Security Research Centre, KrebsOnSecurity and UpGuard.
Initial Access Broker
What was the most recent entry point used by an initial access broker?
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Unprotected Amazon S3 bucket, Security holes in Verizon's systems, Remote Access, Sabre Hospitality Solutionsโ system and Misconfigured Database.
Post-Incident Analysis
What was the most significant root cause identified in post-incident analysis?
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Unauthorized access to Sabre Hospitality Solutionsโ system, Unverified JWT payload, Misconfiguration, Security holes in Verizon's systems, Incorrectly configured database, Social Engineering, Lack of Employee Awareness, Security Vulnerabilities in Verizonโs Web site.
What was the most significant corrective action taken based on post-incident analysis?
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Addressed within a month, Vulnerability addressed by experts, Identified and remediated the security vulnerability.
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
