ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Airtel was founded to provide global connectivity and unlock endless opportunities. Our organization embodies a unique blend of energy, innovation, creativity, dedication, scale, and ownership, all aimed at being limitless. At Airtel, we strive to go beyond our duties to create impactful solutions for our consumers. Our team is highly skilled and constantly growing, actively developing infrastructure to introduce cutting-edge technologies like 5G, IoT, IQ, and Airtel Black. We have successfully launched 5G services in over 5,000 cities and towns nationwide, with 10 million unique customers on the 5G network nationally. Airtel Black is another convenient consumer service that provides combined billing for family and friends under a single bill. We also offer enterprise solutions, including national and international long-distance services for carriers. With a subscriber base exceeding 574 million as of 2023, we are committed to delivering effective products that contribute to the realization of a 'Digital India', enabling millions of individuals to connect and thrive for a brighter future. Our presence spans 7,915 census and 802,577 non-census towns and villages, covering almost 96% of the country's population with 388,726 Rkms of optical fiber and an extensive distribution network of 1.2 million outlets. We've also implemented conservation initiatives that have saved 14,676 MWh of electricity, 4412 tonnes of paper through our e-bill initiatives, and recycled 3330 tonnes of e-waste. At Airtel, we believe in taking early ownership, delivering quality, and experimenting with various career paths to boost our trajectories and gain valuable insights into the business, making us the best in the industry. We are committed to creating the ultimate experience for our consumers while maintaining an ecological balance in the world.

airtel A.I CyberSecurity Scoring

airtel

Company Details

Linkedin ID:

airtel

Employees number:

102,587

Number of followers:

1,658,853

NAICS:

517

Industry Type:

Telecommunications

Homepage:

https://careers.airtel.com/

IP Addresses:

0

Company ID:

AIR_3344978

Scan Status:

In-progress

AI scoreairtel Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/airtel.jpeg
airtel Telecommunications
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreairtel Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/airtel.jpeg
airtel Telecommunications
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

airtel Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
airtelVulnerability25212/2019
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The third-largest mobile network in India, Airtel, was discovered to contain a fault that could have exposed more than 300 million users' personal information. Because of a vulnerability in the mobile app's Application Programme Interface (API), hackers may have been able to access members' information just by using their phone numbers. Customers' International Mobile Equipment Identity (IMEI) numbers were also available, along with information including names, emails, birthdays, and addresses. The company claimed that one of its testing APIs had a technical problem that was fixed as soon as it was brought to our attention.

airtel
Vulnerability
Severity: 25
Impact: 2
Seen: 12/2019
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The third-largest mobile network in India, Airtel, was discovered to contain a fault that could have exposed more than 300 million users' personal information. Because of a vulnerability in the mobile app's Application Programme Interface (API), hackers may have been able to access members' information just by using their phone numbers. Customers' International Mobile Equipment Identity (IMEI) numbers were also available, along with information including names, emails, birthdays, and addresses. The company claimed that one of its testing APIs had a technical problem that was fixed as soon as it was brought to our attention.

Ailogo

airtel Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for airtel

Incidents vs Telecommunications Industry Average (This Year)

No incidents recorded for airtel in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for airtel in 2025.

Incident Types airtel vs Telecommunications Industry Avg (This Year)

No incidents recorded for airtel in 2025.

Incident History — airtel (X = Date, Y = Severity)

airtel cyber incidents detection timeline including parent company and subsidiaries

airtel Company Subsidiaries

SubsidiaryImage

Airtel was founded to provide global connectivity and unlock endless opportunities. Our organization embodies a unique blend of energy, innovation, creativity, dedication, scale, and ownership, all aimed at being limitless. At Airtel, we strive to go beyond our duties to create impactful solutions for our consumers. Our team is highly skilled and constantly growing, actively developing infrastructure to introduce cutting-edge technologies like 5G, IoT, IQ, and Airtel Black. We have successfully launched 5G services in over 5,000 cities and towns nationwide, with 10 million unique customers on the 5G network nationally. Airtel Black is another convenient consumer service that provides combined billing for family and friends under a single bill. We also offer enterprise solutions, including national and international long-distance services for carriers. With a subscriber base exceeding 574 million as of 2023, we are committed to delivering effective products that contribute to the realization of a 'Digital India', enabling millions of individuals to connect and thrive for a brighter future. Our presence spans 7,915 census and 802,577 non-census towns and villages, covering almost 96% of the country's population with 388,726 Rkms of optical fiber and an extensive distribution network of 1.2 million outlets. We've also implemented conservation initiatives that have saved 14,676 MWh of electricity, 4412 tonnes of paper through our e-bill initiatives, and recycled 3330 tonnes of e-waste. At Airtel, we believe in taking early ownership, delivering quality, and experimenting with various career paths to boost our trajectories and gain valuable insights into the business, making us the best in the industry. We are committed to creating the ultimate experience for our consumers while maintaining an ecological balance in the world.

Loading...
similarCompanies

airtel Similar Companies

Huawei

Huawei is a leading global provider of information and communications technology (ICT) infrastructure and smart devices. With integrated solutions across four key domains – telecom networks, IT, smart devices, and cloud services – we are committed to bringing digital to every person, home and organi

Telekom Malaysia

TM is the national connectivity and digital infrastructure provider and Malaysia’s leading integrated telco; offering a comprehensive suite of communication services and solutions in fixed (telephony and broadband), mobility, content, WiFi, ICT, Cloud and smart services. TM is driven by stakeholder

Telenor

EMPOWERING SOCIETIES. CONNECTING YOU TO WHAT MATTERS MOST. Telenor Group is a leading telecommunications company across the Nordics and Asia with 158 million subscribers and annual sales of around NOK 99 billions (2022).  We are committed to responsible business conduct and driven by the ambition

Orange

Orange is one of the world’s leading telecommunications operators with revenues of 40.3 billion euros in 2024 and 127,000 employees worldwide at 31 December 2024, including 71,000 employees in France. The Group has a total customer base of 291 million customers worldwide at 31 December 2024, inclu

Nokia

At Nokia, we create technology that helps the world act together. As a B2B technology innovation leader, we are pioneering the future where networks meet cloud to realize the full potential of digital in every industry. Through networks that sense, think and act, we work with our customers and pa

Spectrum

Charter Communications, Inc. (NASDAQ: CHTR) is a leading broadband connectivity company and cable operator with services available to more than 57 million homes and businesses in 41 states through its Spectrum brand. Over an advanced communications network, the company offers a full range of state-o

ACN is the leading direct selling telecommunications and essential services provider. ACN Inc. was founded in 1993 by four entrepreneurs and is now operating in North America. ACN offers essential products and services that people use every day, while also offering a powerful business ownership oppo

Bharti Enterprises

Bharti Enterprises is one of India’s leading business group with diversified interests in telecom, financial services, real estate, hospitality, agri and food. Bharti has been a pioneering force in the Indian telecom sector with many firsts and innovations to its credit. Bharti Airtel, the group's

EchoStar Corporation

EchoStar Corporation (Nasdaq: SATS) is a premier provider of technology, networking services, television entertainment and connectivity, offering consumer, enterprise, operator and government solutions worldwide under its EchoStar®, Boost Mobile®, Sling TV, DISH TV, Hughes®, HughesNet®, HughesON™ an

newsone

airtel CyberSecurity News

December 05, 2025 11:23 AM
Airtel’s Sharat Sinha: Securing Digital Borders

Airtel Business CEO Sharat Sinha outlines how secure, zero‑trust infrastructure and global connectivity will anchor enterprise resilience...

November 18, 2025 06:32 PM
Airtel–3MTT NextGen Fellowship 2025: How young tech talent can apply for this opportunity

Nigeria's digital economy push received a major boost as Airtel Nigeria, in partnership with the National Information Technology Development...

October 24, 2025 07:00 AM
Airtel Business awarded Indian Railways cybersecurity contract

Airtel said it will make use of market leader technologies alongside 'cutting-edge' Make in India cybersecurity products to deliver a sovereign...

October 24, 2025 07:00 AM
DoT introduces new cybersecurity rules to combat cyber fraud

The Department of Telecommunications (DoT) has finalised new cybersecurity rules aimed at combating cyber fraud, which will impact major...

October 10, 2025 07:00 AM
Indian Railways Awards Multi-Year Cybersecurity Contract To Airtel Business

Airtel Business will establish a multi-layered protection system to secure the extensive database of Indian Railways. The company will ensure a...

October 07, 2025 07:00 AM
Bharti Airtel to offer cybersecurity protection services for Indian Railways

Airtel Business will design and develop a new multi-layered cybersecurity system that will provide continuous protection for the IT...

October 07, 2025 07:00 AM
Airtel Business bags multi-year cybersecurity deal from Indian Railways

The project will establish a centralised, multi-layered defence system for round-the-clock monitoring, threat detection and response across 26...

October 07, 2025 07:00 AM
Airtel arm bags deal for railway security

India Business News: NEW DELHI: Airtel Business, the enterprise arm of Bharti Airtel, said it has bagged a multi-year contract from Indian...

October 06, 2025 07:00 AM
airtel Business has secured a multi-year contract from the Indian Railways Security Operations Centre (IRSOC) to design, build, and operate a comprehensive cybersecurity protection ecosystem for Indian Railways. The initiative will establish a greenfield, mult

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

airtel CyberSecurity History Information

Official Website of airtel

The official website of airtel is https://careers.airtel.com/.

airtel’s AI-Generated Cybersecurity Score

According to Rankiteo, airtel’s AI-generated cybersecurity score is 817, reflecting their Good security posture.

How many security badges does airtel’ have ?

According to Rankiteo, airtel currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does airtel have SOC 2 Type 1 certification ?

According to Rankiteo, airtel is not certified under SOC 2 Type 1.

Does airtel have SOC 2 Type 2 certification ?

According to Rankiteo, airtel does not hold a SOC 2 Type 2 certification.

Does airtel comply with GDPR ?

According to Rankiteo, airtel is not listed as GDPR compliant.

Does airtel have PCI DSS certification ?

According to Rankiteo, airtel does not currently maintain PCI DSS compliance.

Does airtel comply with HIPAA ?

According to Rankiteo, airtel is not compliant with HIPAA regulations.

Does airtel have ISO 27001 certification ?

According to Rankiteo,airtel is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of airtel

airtel operates primarily in the Telecommunications industry.

Number of Employees at airtel

airtel employs approximately 102,587 people worldwide.

Subsidiaries Owned by airtel

airtel presently has no subsidiaries across any sectors.

airtel’s LinkedIn Followers

airtel’s official LinkedIn profile has approximately 1,658,853 followers.

NAICS Classification of airtel

airtel is classified under the NAICS code 517, which corresponds to Telecommunications.

airtel’s Presence on Crunchbase

No, airtel does not have a profile on Crunchbase.

airtel’s Presence on LinkedIn

Yes, airtel maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/airtel.

Cybersecurity Incidents Involving airtel

As of December 14, 2025, Rankiteo reports that airtel has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

airtel has an estimated 9,723 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at airtel ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

How does airtel detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with fixed the technical issue, and communication strategy with public disclosure..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Airtel Data Breach

Description: A vulnerability in Airtel's mobile app API exposed personal information of over 300 million users.

Type: Data Breach

Attack Vector: API Vulnerability

Vulnerability Exploited: Mobile app API

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach AIR038523

Data Compromised: Names, Emails, Birthdays, Addresses, Imei numbers

Systems Affected: Mobile app API

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Imei Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach AIR038523

Entity Name: Airtel

Entity Type: Mobile Network Operator

Industry: Telecommunications

Location: India

Customers Affected: Over 300 million

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach AIR038523

Containment Measures: Fixed the technical issue

Communication Strategy: Public disclosure

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach AIR038523

Type of Data Compromised: Personal information, Imei numbers

Number of Records Exposed: Over 300 million

Sensitivity of Data: High

Personally Identifiable Information: NamesEmailsBirthdaysAddresses

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by fixed the technical issue and .

References

Where can I find more information about each incident ?

Incident : Data Breach AIR038523

Source: Airtel

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Airtel.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Disclosure.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach AIR038523

Root Causes: Api Vulnerability,

Corrective Actions: Fixed The Technical Issue,

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Fixed The Technical Issue, .

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Emails, Birthdays, Addresses, IMEI numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Mobile app API.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Fixed the technical issue.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Birthdays, Addresses, Names, Emails and IMEI numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 300.0M.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Airtel.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=airtel' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge