Jellyfish

Jellyfish is a UK-based digital marketing agency that provides a range of services for businesses, including SEO, PPC, social media, and analytics, using a combination of data-driven insights and creativity to help clients achieve their marketing goals and grow their business. UpGuard continuously monitors the security posture of Jellyfish using open-source, commercial, and proprietary threat intelligence feeds. Our analysis is centered on objective, externally verifiable information.

Jellyfish Security Rating

${grade.letter}
${publicScore}
${cstarScore}
/ 950
Jellyfish's security rating is based on the analysis of their external attack surface. The higher the rating, the better their security posture. Start a free trial to get a more in-depth risk assessment for Jellyfish.

Company info

Jellyfish
Company
Jellyfish
Employees
Location
Reigate, United Kingdom
CEO
Rob Pierre
Last updated
Last updated
Industries
Last updated today

Jellyfish Vendor Risk Report

This vendor risk report is based on UpGuard’s continuous monitoring of Jellyfish's security posture using open-source, commercial, and proprietary threat intelligence feeds. The results are summarized into a security rating based on the analysis of hundreds of individual checks across five risk categories: website security, email security, phishing & malware, brand & reputation risk, and network security.

Last updated today

Jellyfish Data Breaches, Cybersecurity Incidents and News

Security incidents, news, and data leaks relating to Jellyfish.

Security reports related to Jellyfish

Compare Jellyfish's security performance with other companies in their industry.

#1 Third Party & Supplier Risk Management Software

See how UpGuard shapes up against other platforms in the market.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating
Want a complete vendor risk report on this company?
Our comprehensive vendor risk report is based on this company's external attack surface and provides actionable insights, industry benchmarking, and historical trends.