ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

About ADATA – Innovating the Future ADATA Technology is the world's second-largest manufacturer of DRAM memory and branded solid state drives, ranking 19th among Best Taiwan Global Brands. ADATA's main product lines include memory modules, solid state drives, other consumer-grade memory products, and industrial solutions. The company has also branched into electric vehicles, AI AMR robots, and gaming with its XPG brand. ADATA’s products have garnered wide international acclaim over the years including iF Design, Red Dot Design, and Taiwan Excellence awards. ADATA has also been honored for its commitment to employee welfare and corporate social responsibility, including with “Great Place to Work Certification™” for its Taiwan, US, and Brazil offices as well as the “Best Workplaces in Asia™,” “Best Workplaces in Greater China™,” and “Best Workplaces in Taiwan™” awards. Since 2020, ADATA has been continually recognized with the “Asia Responsible Enterprise Awards” and “Best Companies to Work for in Asia” awards. The hummingbird is ADATA's brand mascot. It represents the company's agility and efficiency as well as its pursuit of innovation and commitment to creating a more colorful and intelligent lifestyle for all people. For more information, please visit www.adata.com. 關於威剛 – 引領創新,定義未來 作為全球第二大記憶體、SSD自有品牌模組廠及台灣第19大國際品牌。ADATA除記憶體外,也提供完整電競產品、工業應用解決方案、商用電動車與AI智能機器人等多元產品。秉持「不斷創新、追求卓越」信念,持續推出領先業界產品,更屢獲「台灣精品獎」及iF Design、Reddot等多項國際產品大獎肯定;發揮「以人為本、社會關懷」精神,自2020年開始,威剛連續三年獲「亞洲企業社會責任獎」及「亞洲最佳企業雇主」。此外,威剛更締造高難度「三冠王」成就,是唯一獲國際職場文化領域權威研究機構「卓越職場®」評為「亞洲最佳職場™」、「大中華區最佳職場™」、「台灣最佳職場™」的台灣品牌,威剛總公司與美國、巴西子公司皆獲「卓越職場認證™」。秉持敏捷效率的「蜂鳥精神」,未來,ADATA將持續利用創新科技為人們創造豐富多彩的智慧生活!欲瞭解詳盡訊息,歡迎造訪威剛科技官方網站www.adata.com

ADATA Technology Co., Ltd. A.I CyberSecurity Scoring

ATCL

Company Details

Linkedin ID:

adata-technology

Employees number:

792

Number of followers:

27,449

NAICS:

3341

Industry Type:

Computer Hardware Manufacturing

Homepage:

adata.com

IP Addresses:

0

Company ID:

ADA_7147785

Scan Status:

In-progress

AI scoreATCL Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/adata-technology.jpeg
ATCL Computer Hardware Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreATCL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/adata-technology.jpeg
ATCL Computer Hardware Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ATCL Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ADATA Technology Co., Ltd.Ransomware10056/2022
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Taiwanese chip maker ADATA fell victim to a RansomHouse cyberattack after the threat actors began posting stolen files on their data leak site. The RansomHouse gang added ADATA files to their data leak and claimed that they stole 1TB worth of documents in a 2022 cyberattack. The threat actors also leaked samples of allegedly stolen files, which appear to belong to the company. ADATA retained information security experts and implemented effective methods to set up a strong protection.

ADATA Technology Co., Ltd.
Ransomware
Severity: 100
Impact: 5
Seen: 6/2022
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Taiwanese chip maker ADATA fell victim to a RansomHouse cyberattack after the threat actors began posting stolen files on their data leak site. The RansomHouse gang added ADATA files to their data leak and claimed that they stole 1TB worth of documents in a 2022 cyberattack. The threat actors also leaked samples of allegedly stolen files, which appear to belong to the company. ADATA retained information security experts and implemented effective methods to set up a strong protection.

Ailogo

ATCL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ATCL

Incidents vs Computer Hardware Manufacturing Industry Average (This Year)

No incidents recorded for ADATA Technology Co., Ltd. in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for ADATA Technology Co., Ltd. in 2025.

Incident Types ATCL vs Computer Hardware Manufacturing Industry Avg (This Year)

No incidents recorded for ADATA Technology Co., Ltd. in 2025.

Incident History — ATCL (X = Date, Y = Severity)

ATCL cyber incidents detection timeline including parent company and subsidiaries

ATCL Company Subsidiaries

SubsidiaryImage

About ADATA – Innovating the Future ADATA Technology is the world's second-largest manufacturer of DRAM memory and branded solid state drives, ranking 19th among Best Taiwan Global Brands. ADATA's main product lines include memory modules, solid state drives, other consumer-grade memory products, and industrial solutions. The company has also branched into electric vehicles, AI AMR robots, and gaming with its XPG brand. ADATA’s products have garnered wide international acclaim over the years including iF Design, Red Dot Design, and Taiwan Excellence awards. ADATA has also been honored for its commitment to employee welfare and corporate social responsibility, including with “Great Place to Work Certification™” for its Taiwan, US, and Brazil offices as well as the “Best Workplaces in Asia™,” “Best Workplaces in Greater China™,” and “Best Workplaces in Taiwan™” awards. Since 2020, ADATA has been continually recognized with the “Asia Responsible Enterprise Awards” and “Best Companies to Work for in Asia” awards. The hummingbird is ADATA's brand mascot. It represents the company's agility and efficiency as well as its pursuit of innovation and commitment to creating a more colorful and intelligent lifestyle for all people. For more information, please visit www.adata.com. 關於威剛 – 引領創新,定義未來 作為全球第二大記憶體、SSD自有品牌模組廠及台灣第19大國際品牌。ADATA除記憶體外,也提供完整電競產品、工業應用解決方案、商用電動車與AI智能機器人等多元產品。秉持「不斷創新、追求卓越」信念,持續推出領先業界產品,更屢獲「台灣精品獎」及iF Design、Reddot等多項國際產品大獎肯定;發揮「以人為本、社會關懷」精神,自2020年開始,威剛連續三年獲「亞洲企業社會責任獎」及「亞洲最佳企業雇主」。此外,威剛更締造高難度「三冠王」成就,是唯一獲國際職場文化領域權威研究機構「卓越職場®」評為「亞洲最佳職場™」、「大中華區最佳職場™」、「台灣最佳職場™」的台灣品牌,威剛總公司與美國、巴西子公司皆獲「卓越職場認證™」。秉持敏捷效率的「蜂鳥精神」,未來,ADATA將持續利用創新科技為人們創造豐富多彩的智慧生活!欲瞭解詳盡訊息,歡迎造訪威剛科技官方網站www.adata.com

Loading...
similarCompanies

ATCL Similar Companies

ASUS is a global technology leader delivering incredible experiences that enhance the lives of people everywhere. World renowned for continuously reimagining today’s technologies for tomorrow, ASUS puts users first In Search of Incredible to provide the world’s most innovative and intuitive devices,

Seagate Technology

At Seagate, we’re storing, protecting, and activating the world’s data as explosive growth in cloud, AI, and machine learning drive the demand for breakthrough technology and mass-capacity storage solutions. It starts with innovation—where we put some of the most sophisticated nanoscale engineering

NVIDIA

Since its founding in 1993, NVIDIA (NASDAQ: NVDA) has been a pioneer in accelerated computing. The company’s invention of the GPU in 1999 sparked the growth of the PC gaming market, redefined computer graphics, ignited the era of modern AI and is fueling the creation of the metaverse. NVIDIA is now

Western Digital

At Western Digital, our vision is to unleash the power and value of data. For decades, we have been at the forefront of storage innovation, which fuels our mission to be the market leader in data storage, delivering solutions for now and the future. We are committed to providing scalable, sustainabl

newsone

ATCL CyberSecurity News

November 12, 2025 11:44 AM
Exclusive Interview with Mr. Girish Hirde, Global Delivery Head at InfoVision – AI and Zero Trust: Redefining Cybersecurity in the Cloud Era

In an exclusive conversation with IT Voice, Mr. Girish Hirde, Global Delivery Head at InfoVision, shares how AI is transforming the global cybersecurity...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ATCL CyberSecurity History Information

Official Website of ADATA Technology Co., Ltd.

The official website of ADATA Technology Co., Ltd. is http://www.adata.com.

ADATA Technology Co., Ltd.’s AI-Generated Cybersecurity Score

According to Rankiteo, ADATA Technology Co., Ltd.’s AI-generated cybersecurity score is 711, reflecting their Moderate security posture.

How many security badges does ADATA Technology Co., Ltd.’ have ?

According to Rankiteo, ADATA Technology Co., Ltd. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does ADATA Technology Co., Ltd. have SOC 2 Type 1 certification ?

According to Rankiteo, ADATA Technology Co., Ltd. is not certified under SOC 2 Type 1.

Does ADATA Technology Co., Ltd. have SOC 2 Type 2 certification ?

According to Rankiteo, ADATA Technology Co., Ltd. does not hold a SOC 2 Type 2 certification.

Does ADATA Technology Co., Ltd. comply with GDPR ?

According to Rankiteo, ADATA Technology Co., Ltd. is not listed as GDPR compliant.

Does ADATA Technology Co., Ltd. have PCI DSS certification ?

According to Rankiteo, ADATA Technology Co., Ltd. does not currently maintain PCI DSS compliance.

Does ADATA Technology Co., Ltd. comply with HIPAA ?

According to Rankiteo, ADATA Technology Co., Ltd. is not compliant with HIPAA regulations.

Does ADATA Technology Co., Ltd. have ISO 27001 certification ?

According to Rankiteo,ADATA Technology Co., Ltd. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of ADATA Technology Co., Ltd.

ADATA Technology Co., Ltd. operates primarily in the Computer Hardware Manufacturing industry.

Number of Employees at ADATA Technology Co., Ltd.

ADATA Technology Co., Ltd. employs approximately 792 people worldwide.

Subsidiaries Owned by ADATA Technology Co., Ltd.

ADATA Technology Co., Ltd. presently has no subsidiaries across any sectors.

ADATA Technology Co., Ltd.’s LinkedIn Followers

ADATA Technology Co., Ltd.’s official LinkedIn profile has approximately 27,449 followers.

NAICS Classification of ADATA Technology Co., Ltd.

ADATA Technology Co., Ltd. is classified under the NAICS code 3341, which corresponds to Computer and Peripheral Equipment Manufacturing.

ADATA Technology Co., Ltd.’s Presence on Crunchbase

No, ADATA Technology Co., Ltd. does not have a profile on Crunchbase.

ADATA Technology Co., Ltd.’s Presence on LinkedIn

Yes, ADATA Technology Co., Ltd. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/adata-technology.

Cybersecurity Incidents Involving ADATA Technology Co., Ltd.

As of November 27, 2025, Rankiteo reports that ADATA Technology Co., Ltd. has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

ADATA Technology Co., Ltd. has an estimated 1,119 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at ADATA Technology Co., Ltd. ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does ADATA Technology Co., Ltd. detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with information security experts, and recovery measures with effective methods to set up a strong protection..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach, Ransomware

Title: RansomHouse Cyberattack on ADATA

Description: Taiwanese chip maker ADATA was targeted by the RansomHouse gang, who posted stolen files on their data leak site. The threat actors claimed to have stolen 1TB worth of documents in a 2022 cyberattack and leaked samples of the files.

Type: Data Breach, Ransomware

Threat Actor: RansomHouse

Motivation: Data Theft, Extortion

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach, Ransomware ADA205781122

Data Compromised: 1TB worth of documents

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Documents.

Which entities were affected by each incident ?

Incident : Data Breach, Ransomware ADA205781122

Entity Name: ADATA

Entity Type: Company

Industry: Technology, Chip Making

Location: Taiwan

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach, Ransomware ADA205781122

Third Party Assistance: Information security experts

Recovery Measures: Effective methods to set up a strong protection

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Information security experts.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach, Ransomware ADA205781122

Type of Data Compromised: Documents

Data Exfiltration: Yes

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach, Ransomware ADA205781122

Ransomware Strain: RansomHouse

Data Exfiltration: Yes

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Effective methods to set up a strong protection.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Information security experts.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an RansomHouse.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was 1TB worth of documents.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Information security experts.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was 1TB worth of documents.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=adata-technology' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge