ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

AbbVie is a global biopharmaceutical company focused on creating medicines and solutions that put impact first — for patients, communities, and our world. We aim to address complex health issues and enhance people's lives through our core therapeutic areas: immunology, oncology, neuroscience, eye care, aesthetics and other areas of unmet need. Learn more about us at www.abbvie.com and review our community guidelines at https://www.abbvie.com/social-media-community-guidelines.html.

AbbVie A.I CyberSecurity Scoring

AbbVie

Company Details

Linkedin ID:

abbvie

Employees number:

58,020

Number of followers:

1,735,135

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

abbvie.com

IP Addresses:

571

Company ID:

ABB_1856359

Scan Status:

Completed

AI scoreAbbVie Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/abbvie.jpeg
AbbVie Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAbbVie Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/abbvie.jpeg
AbbVie Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AbbVie Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
AbbVieBreach10056/2023
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The industrial behemoths Schneider Electric, werum.com, UCLA (http://ucla.edu), Abbie (http://abbvie.com), and Siemens Energy are among the five new MOVEit attacks victims listed on the dark web leak site for the Clop ransomware organization. Industrial Control Systems (ICS) are offered by Siemens Energy and Schneider Electric and are employed in crucial national infrastructures all over the world. Threat actors assert that by using the recently discovered MOVEit Transfer vulnerability CVE-2023-34362, they were able to breach 100 different businesses. Incentives are provided by the US government for intelligence that results in the capture, indictment, or location of threat actors.

AbbVie
Breach
Severity: 100
Impact: 5
Seen: 6/2023
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The industrial behemoths Schneider Electric, werum.com, UCLA (http://ucla.edu), Abbie (http://abbvie.com), and Siemens Energy are among the five new MOVEit attacks victims listed on the dark web leak site for the Clop ransomware organization. Industrial Control Systems (ICS) are offered by Siemens Energy and Schneider Electric and are employed in crucial national infrastructures all over the world. Threat actors assert that by using the recently discovered MOVEit Transfer vulnerability CVE-2023-34362, they were able to breach 100 different businesses. Incentives are provided by the US government for intelligence that results in the capture, indictment, or location of threat actors.

Ailogo

AbbVie Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AbbVie

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for AbbVie in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for AbbVie in 2025.

Incident Types AbbVie vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for AbbVie in 2025.

Incident History — AbbVie (X = Date, Y = Severity)

AbbVie cyber incidents detection timeline including parent company and subsidiaries

AbbVie Company Subsidiaries

SubsidiaryImage

AbbVie is a global biopharmaceutical company focused on creating medicines and solutions that put impact first — for patients, communities, and our world. We aim to address complex health issues and enhance people's lives through our core therapeutic areas: immunology, oncology, neuroscience, eye care, aesthetics and other areas of unmet need. Learn more about us at www.abbvie.com and review our community guidelines at https://www.abbvie.com/social-media-community-guidelines.html.

Loading...
similarCompanies

AbbVie Similar Companies

Intas Pharmaceuticals

Intas is one of the leading multinational pharmaceutical formulation development, manufacturing, and marketing organization in the world. It has been growing at 19% CAGR and crossed the $2.5 billion mark in the past financial year. The company has set up a network of subsidiaries, under the name Acc

Glenmark Pharmaceuticals

Glenmark Pharmaceuticals Limited is a research-led, global organization committed to enriching lives. Innovation is deeply embedded in Glenmark’s culture; it is how we differentiate ourselves in our key markets and create greater value for our stakeholders. In our journey of innovation over the pa

Astellas Pharma

Astellas is a global life sciences company committed to turning innovative science into VALUE for patients. We provide transformative therapies in disease areas that include oncology, ophthalmology, urology, immunology and women's health. Through our research and development programs, we are pioneer

Alembic Pharmaceuticals Limited

Established in 1907, Alembic Pharmaceuticals Limited is a leading pharmaceutical company in India. The Company is vertically integrated with the ability to develop, manufacture and market pharmaceutical products, pharmaceutical substances and Intermediates. Alembic is the market leader in the Macrol

Torrent Pharmaceuticals Ltd

Torrent Pharma, with annual revenues of more than Rs 10,700 crores, is the flagship Company of the Torrent Group, with group revenues of Rs 41,000 crores. It is ranked 5th in the Indian Pharma Market and is among the Top 5 in the therapeutic segments of Cardiovascular (CV), Central Nervous System (C

Johnson & Johnson Innovative Medicine

At Johnson & Johnson Innovative Medicine, we innovate with purpose, to lead where medicine is going. The experiences of patients around the world inform and inspire our science-based innovations, which continue to change and save lives. Applying rigorous science with compassion, we confidently addre

Servier

Founded to serve health 70 years ago, Servier is a global pharmaceutical group governed by a non-profit Foundation that aspires to make a meaningful social impact for patients and for a sustainable world. The Group’s unique governance model preserves its independence and means it can fully serve its

Zydus Group

The Zydus Group with an overarching purpose of empowering people with freedom to live healthier and more fulfilled lives, is an innovative, global life-sciences company that discovers, develops, manufactures, and markets a broad range of healthcare therapies. The group employs over 27000 people worl

Fresenius Kabi

As a global healthcare company, Fresenius Kabi is Committed to Life. The company’s products, technologies, and services are used for the therapy and care of critically and chronically ill patients. With over 41,000 employees and present in over 100 countries, Fresenius Kabi’s expansive product portf

newsone

AbbVie CyberSecurity News

August 22, 2025 07:00 AM
Rachel James, AbbVie: Harnessing AI for corporate cybersecurity

Close-up of a laptop as AI News caught up with Rachel James, Principal. Share this story:.

August 11, 2025 07:00 AM
Cencora & The Lash Group Settle Data Breach Litigation for $40 Million

Cencora, The Lash Group, and their affiliates have agreed to pay $40 million to settle class action data breach litigation over a February...

April 23, 2025 07:00 AM
How Will AbbVie Stock React To Its Upcoming Earnings?

Over the past twelve months, AbbVie generated $56 billion in revenue, achieving an operating profit of $12 billion and a net income of $4.3...

December 06, 2024 12:48 AM
Inside the Courts – An Update From Skadden Securities Litigators

The US Supreme Court is poised to provide important guidance on the PSLRA's particularity requirement in NVIDIA Corp. v. E. Ohman J:or Fonder AB, Case No. 23-...

December 02, 2024 08:00 AM
Health-ISAC Announces Board Members - Health-ISAC - Health Information Sharing and Analysis Center

ORMOND BEACH, Fla., Dec. 02, 2024 (GLOBE NEWSWIRE) -- Health Information Sharing and Analysis Center (Health-ISAC), the non-profit...

December 02, 2024 08:00 AM
Health-ISAC Announces Board Members

Health-ISAC announces results of Board elections, reaffirming its role as a trusted global community for sharing cyber and physical security...

November 21, 2024 08:00 AM
Which Is A Better Pick: JNJ Stock Or AbbVie?

We believe that AbbVie stock (NYSE: ABBV) is currently a better pharmaceutical pick over Johnson & Johnson stock (NYSE: JNJ).

October 28, 2024 07:00 AM
Fenwick Represents Aliada Therapeutics in Pending Acquisition by AbbVie

Fenwick is representing Aliada Therapeutics, a biotechnology company advancing therapies using a novel blood-brain barrier (BBB)-crossing technology.

October 24, 2024 07:00 AM
American Cancer Society’s BrightEdge Golden Ticket Pitch Competition to Be Held at Pegasus Park

The Golden Ticket Pitch Competition, offered by the American Cancer Society's BrightEdge in collaboration with AbbVie and Research Bridge...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AbbVie CyberSecurity History Information

Official Website of AbbVie

The official website of AbbVie is http://www.abbvie.com.

AbbVie’s AI-Generated Cybersecurity Score

According to Rankiteo, AbbVie’s AI-generated cybersecurity score is 826, reflecting their Good security posture.

How many security badges does AbbVie’ have ?

According to Rankiteo, AbbVie currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does AbbVie have SOC 2 Type 1 certification ?

According to Rankiteo, AbbVie is not certified under SOC 2 Type 1.

Does AbbVie have SOC 2 Type 2 certification ?

According to Rankiteo, AbbVie does not hold a SOC 2 Type 2 certification.

Does AbbVie comply with GDPR ?

According to Rankiteo, AbbVie is not listed as GDPR compliant.

Does AbbVie have PCI DSS certification ?

According to Rankiteo, AbbVie does not currently maintain PCI DSS compliance.

Does AbbVie comply with HIPAA ?

According to Rankiteo, AbbVie is not compliant with HIPAA regulations.

Does AbbVie have ISO 27001 certification ?

According to Rankiteo,AbbVie is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of AbbVie

AbbVie operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at AbbVie

AbbVie employs approximately 58,020 people worldwide.

Subsidiaries Owned by AbbVie

AbbVie presently has no subsidiaries across any sectors.

AbbVie’s LinkedIn Followers

AbbVie’s official LinkedIn profile has approximately 1,735,135 followers.

NAICS Classification of AbbVie

AbbVie is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

AbbVie’s Presence on Crunchbase

Yes, AbbVie has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/abbvie.

AbbVie’s Presence on LinkedIn

Yes, AbbVie maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/abbvie.

Cybersecurity Incidents Involving AbbVie

As of December 13, 2025, Rankiteo reports that AbbVie has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

AbbVie has an estimated 5,425 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at AbbVie ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does AbbVie detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an law enforcement notified with us government incentives for intelligence..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: MOVEit Transfer Vulnerability Exploited by Clop Ransomware

Description: The Clop ransomware organization has listed five new victims of MOVEit attacks on the dark web, including Schneider Electric, werum.com, UCLA, Abbie, and Siemens Energy. The threat actors claim to have breached 100 different businesses using the recently discovered MOVEit Transfer vulnerability CVE-2023-34362.

Type: Ransomware

Attack Vector: Exploitation of Vulnerability

Vulnerability Exploited: CVE-2023-34362

Threat Actor: Clop ransomware organization

Motivation: Financial gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : Ransomware ABB0473723

Entity Name: Schneider Electric

Entity Type: Company

Industry: Industrial Control Systems

Location: Global

Incident : Ransomware ABB0473723

Entity Name: werum.com

Entity Type: Company

Incident : Ransomware ABB0473723

Entity Name: UCLA

Entity Type: Educational Institution

Industry: Education

Location: Los Angeles, CA

Incident : Ransomware ABB0473723

Entity Name: Abbie

Entity Type: Company

Incident : Ransomware ABB0473723

Entity Name: Siemens Energy

Entity Type: Company

Industry: Industrial Control Systems

Location: Global

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware ABB0473723

Law Enforcement Notified: US government incentives for intelligence

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware ABB0473723

Ransomware Strain: Clop

References

Where can I find more information about each incident ?

Incident : Ransomware ABB0473723

Source: UCLA

URL: http://ucla.edu

Incident : Ransomware ABB0473723

Source: Abbie

URL: http://abbvie.com

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: UCLAUrl: http://ucla.edu, and Source: AbbieUrl: http://abbvie.com.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Clop ransomware organization.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Abbie and UCLA.

What is the most recent URL for additional resources on cybersecurity best practices ?

Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is http://ucla.edu, http://abbvie.com .

cve

Latest Global CVEs (Not Company-Specific)

Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, there is no handler for JSON parsing errors; SyntaxError from express.json() includes user input in the error message, which gets reflected in responses. User input (including HTML/JavaScript) can be exposed in error responses, creating an XSS risk if Content-Type isn't strictly enforced. This issue does not have a fix at the time of publication.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when creating prompts, JSON requests are sent to define and modify the prompts via PATCH endpoint for prompt groups (/api/prompts/groups/:groupId). However, the request bodies are not sufficiently validated for proper input, enabling users to modify prompts in a way that was not intended as part of the front end system. The patchPromptGroup function passes req.body directly to updatePromptGroup() without filtering sensitive fields. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when a user posts a question, the iconURL parameter of the POST request can be modified by an attacker. The malicious code is then stored in the chat which can then be shared to other users. When sharing chats with a potentially malicious “tracker”, resources loaded can lead to loss of privacy for users who view the chat link that is sent to them. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

MaxKB is an open-source AI assistant for enterprise. Versions 2.3.1 and below have improper file permissions which allow attackers to overwrite the built-in dynamic linker and other critical files, potentially resulting in privilege escalation. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Description

MaxKB is an open-source AI assistant for enterprise. In versions 2.3.1 and below, the tool module allows an attacker to escape the sandbox environment and escalate privileges under certain concurrent conditions. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=abbvie' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge