Comparison Overview

Agnico Eagle Mines Limited

VS

Norsk Hydro

Agnico Eagle Mines Limited

145 King Street East, Toronto, M5C-2Y7, CA
Last Update: 2025-12-10
Between 800 and 849

Agnico Eagle is a senior Canadian gold mining company that has produced precious metals since 1957. Its mines are located in Canada, Finland, Mexico, and Australia, with exploration activities in each of these countries as well as in the United States and Sweden. The Company and its shareholders have full exposure to gold prices due to its long-standing policy of no forward gold sales. Agnico Eagle has declared a cash dividend every year since 1983.

NAICS: 212
NAICS Definition: Mining (except Oil and Gas)
Employees: 4,813
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Norsk Hydro

Drammensveien 264, None, Oslo, Oslo, NO, 0283
Last Update: 2025-12-09
Between 0 and 549

Hydro is a leading industrial company that builds businesses and partnerships for a more sustainable future. We develop industries that matter to people and society. Since 1905, Hydro has turned natural resources into valuable products for people and businesses, creating a safe and secure workplace for our 31,000 employees in more than 140 locations and 40 countries. Today, we own and operate various businesses and have investments with a base in sustainable industries. Hydro is through its businesses present in a broad range of market segments for aluminium, energy, metal recycling, renewables and batteries, offering a unique wealth of knowledge and competence. Hydro is committed to leading the way towards a more sustainable future, creating more viable societies by developing natural resources into products and solutions in innovative and efficient ways.

NAICS: 212
NAICS Definition: Mining (except Oil and Gas)
Employees: 13,004
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
2

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/agnico-eagle-mines.jpeg
Agnico Eagle Mines Limited
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/norsk-hydro.jpeg
Norsk Hydro
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Agnico Eagle Mines Limited
100%
Compliance Rate
0/4 Standards Verified
Norsk Hydro
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Mining Industry Average (This Year)

No incidents recorded for Agnico Eagle Mines Limited in 2025.

Incidents vs Mining Industry Average (This Year)

No incidents recorded for Norsk Hydro in 2025.

Incident History — Agnico Eagle Mines Limited (X = Date, Y = Severity)

Agnico Eagle Mines Limited cyber incidents detection timeline including parent company and subsidiaries

Incident History — Norsk Hydro (X = Date, Y = Severity)

Norsk Hydro cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/agnico-eagle-mines.jpeg
Agnico Eagle Mines Limited
Incidents

No Incident

https://images.rankiteo.com/companyimages/norsk-hydro.jpeg
Norsk Hydro
Incidents

Date Detected: 03/2023
Type:Cyber Attack
Attack Vector: Email
Motivation: Financial
Blog: Blog

Date Detected: 03/2021
Type:Ransomware
Attack Vector: Infected Email
Motivation: Financial Gain
Blog: Blog

Date Detected: 6/2019
Type:Ransomware
Attack Vector: exploiting known vulnerabilities, pre-existing malware infections (e.g., Emotet, Qakbot), targeted phishing/social engineering
Motivation: financial gain (extortion)
Blog: Blog

FAQ

Agnico Eagle Mines Limited company demonstrates a stronger AI Cybersecurity Score compared to Norsk Hydro company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Norsk Hydro company has historically faced a number of disclosed cyber incidents, whereas Agnico Eagle Mines Limited company has not reported any.

In the current year, Norsk Hydro company and Agnico Eagle Mines Limited company have not reported any cyber incidents.

Norsk Hydro company has confirmed experiencing a ransomware attack, while Agnico Eagle Mines Limited company has not reported such incidents publicly.

Neither Norsk Hydro company nor Agnico Eagle Mines Limited company has reported experiencing a data breach publicly.

Norsk Hydro company has reported targeted cyberattacks, while Agnico Eagle Mines Limited company has not reported such incidents publicly.

Neither Agnico Eagle Mines Limited company nor Norsk Hydro company has reported experiencing or disclosing vulnerabilities publicly.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds any compliance certifications.

Neither company holds any compliance certifications.

Norsk Hydro company has more subsidiaries worldwide compared to Agnico Eagle Mines Limited company.

Norsk Hydro company employs more people globally than Agnico Eagle Mines Limited company, reflecting its scale as a Mining.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds SOC 2 Type 1 certification.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds SOC 2 Type 2 certification.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds ISO 27001 certification.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds PCI DSS certification.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds HIPAA certification.

Neither Agnico Eagle Mines Limited nor Norsk Hydro holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X