ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are Americanas, one of the largest retailers in the country, with over 95 years of history. Our brand, loved by Brazilians, aims to simplify and improve the lives of families. The integration of more than 1,600 stores across all states, along with an e-commerce platform that complements the physical experience, allows us to implement an efficient multichannel sales strategy focused on cash generation and profitability. Based on our operations and mission, we value our people and are committed to making a positive impact on the lives of individuals, communities, and stakeholders, with a focus on reducing inequalities, generating jobs, promoting professional development, and fostering diversity. Here at Americanas, we combine unique assets: people united in the pursuit of operational excellence, millions of customers visiting our stores, website, and app every day, along with a fully integrated ecosystem aimed at providing the best shopping experience for our consumers.

americanas s.a. A.I CyberSecurity Scoring

americanas s.a.

Company Details

Linkedin ID:

americanas-sa

Employees number:

28,799

Number of followers:

1,604,836

NAICS:

43

Industry Type:

Retail

Homepage:

americanas.com

IP Addresses:

0

Company ID:

AME_2660738

Scan Status:

In-progress

AI scoreamericanas s.a. Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/americanas-sa.jpeg
americanas s.a. Retail
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreamericanas s.a. Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/americanas-sa.jpeg
americanas s.a. Retail
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

americanas s.a. Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

americanas s.a. Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for americanas s.a.

Incidents vs Retail Industry Average (This Year)

No incidents recorded for americanas s.a. in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for americanas s.a. in 2025.

Incident Types americanas s.a. vs Retail Industry Avg (This Year)

No incidents recorded for americanas s.a. in 2025.

Incident History — americanas s.a. (X = Date, Y = Severity)

americanas s.a. cyber incidents detection timeline including parent company and subsidiaries

americanas s.a. Company Subsidiaries

SubsidiaryImage

We are Americanas, one of the largest retailers in the country, with over 95 years of history. Our brand, loved by Brazilians, aims to simplify and improve the lives of families. The integration of more than 1,600 stores across all states, along with an e-commerce platform that complements the physical experience, allows us to implement an efficient multichannel sales strategy focused on cash generation and profitability. Based on our operations and mission, we value our people and are committed to making a positive impact on the lives of individuals, communities, and stakeholders, with a focus on reducing inequalities, generating jobs, promoting professional development, and fostering diversity. Here at Americanas, we combine unique assets: people united in the pursuit of operational excellence, millions of customers visiting our stores, website, and app every day, along with a fully integrated ecosystem aimed at providing the best shopping experience for our consumers.

Loading...
similarCompanies

americanas s.a. Similar Companies

Lidl s’est implanté en France en 1989. Nous avons connu une expansion très rapide qui nous a permis de devenir un acteur incontournable de la grande distribution. Lidl France, c’est aujourd’hui 45 000 collaborateurs, plus de 1 570 magasins, 25 Directions Régionales et un siège social sur 2 sites :

Woolworths Supermarkets

There are over 128,000 of us across Australia. We’re in the biggest cities and the tiniest towns. We’re meal creators and digital developers. Number crunchers and fresh food deliverers. Yes, we all have many skills and wear many hats. But we’re all the same team, because we’re all Fresh Food People.

Sam's Club

Sam’s Club (NYSE: WMT) a division of Walmart Inc., is the membership warehouse club solution for everyday living. Our President and CEO is Chris Nicholas and our headquarters is in Bentonville, AR. For the fiscal year ending January 31, 2023, Sam’s Club’s total revenue was $84.3 billion. There are

Pilot Flying J

Company Overview Headquartered in Knoxville, Tennessee, Pilot Flying J is the largest operator of travel centers in North America with more than 750 locations throughout the United States and Canada and employs more than 24,000 Team Members. Pilot Flying J services over a million guests every day.

SPAR South Africa

There’s something different about shopping at SPAR, that’s because we’ve created a culture of caring and community to ensure our customers have a consistently enjoyable shopping experience in a uniquely friendly and family orientated store. Nothing means more to us than our valued customers and we

Abdullah Al-Othaim Markets

تعتبر أسواق عبدالله العثيم امتداد لمؤسسة صالح العثيم التجارية، التي أسسها في عام 1376هـ ( 1956م ) الشيخ الراحل/ صالح العثيم " يرحمه الله "حيث افتتحت تلك المؤسسة موقعها الأول في قلب منطقة العمل التجاري آنذاك الرياض-حلة القصمان، وعملت في تجارة المواد الغذائية وفي عام 1401 هـ / 1980 م تم تأسيس شركة أسو

Big Lots

Big Lots, Inc. (NYSE: BIG) is one of America’s largest off-price retailers, offering bargains on everything for the home, including furniture, décor, pantry essentials, kitchenware, pet supplies, and more. The Company fulfills its mission to help customers "Live Big and Save Lots" by strategically s

TJX Europe

TJX Europe is an exciting place to work with a rapid pace, different challenges every day, and a unique culture of teamwork and collaboration. We are the leading off-price retailer of fashion and homeware worldwide. Our brands in Europe are TK Maxx and Homesense, while elsewhere in the world we hav

Premium Restaurant Brands

Premium Restaurant Brands cuenta con la marca Kentucky Fried Chicken en México con presencia a nivel nacional, teniendo más de 450 restaurantes tanto propios como franquicias, dentro de los cuales laboran más de 10,000 colaboradores que trabajan diariamente para brindar el mejor servicio y seguir

newsone

americanas s.a. CyberSecurity News

November 13, 2025 08:00 AM
Americanas SA (BSP:AMER3) Q3 2025 Earnings Call Highlights: Navigating Recovery with Strategic ...

Americanas SA (BSP:AMER3) shows resilience with revenue growth and operational improvements amid ongoing judicial recovery challenges.

July 17, 2024 07:00 AM
Brazil's Americanas details accounting fraud

Brazilian retailer Americanas SA is sharing with authorities new details of how it hid over $4 billion in debt, saddling investors with huge...

January 25, 2023 08:00 AM
Bankrupt Brazilian retailer Americanas owes about $8 bln, court finds

Brazilian retailer Americanas SA owes a variety of creditors around $8 billion, a Rio de Janeiro court said on Wednesday, providing the most...

January 19, 2023 08:00 AM
Brazil court grants bankruptcy protection for retailer Americanas

A Rio de Janeiro court on Thursday accepted Brazilian retailer Americanas SA's bankruptcy protection request, days after the company...

January 17, 2023 08:00 AM
BTG, Bradesco among most exposed to Brazilian retailer Americanas

Brazilian lenders BTG Pactual, Bradesco and Santander Brasil are among those most exposed to debt of Americanas SA , analysts' estimates...

January 13, 2023 08:00 AM
Brazil's Americanas could face up to $8 billion early debt charges after accounting scandal, court warns

A Brazilian court said on Friday Americanas SA could be liable to repay up to 40 billion reais ($7.9 billion) in debt earlier than planned,...

January 12, 2023 08:00 AM
Brazil's Americanas shares plunge 77% after accounting 'inconsistencies' found

Shares in Brazilian retailer Americanas SA plummeted more than 75% on Thursday after its chief executive resigned citing the discovery of...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

americanas s.a. CyberSecurity History Information

Official Website of americanas s.a.

The official website of americanas s.a. is https://carreiras.americanas.com/.

americanas s.a.’s AI-Generated Cybersecurity Score

According to Rankiteo, americanas s.a.’s AI-generated cybersecurity score is 766, reflecting their Fair security posture.

How many security badges does americanas s.a.’ have ?

According to Rankiteo, americanas s.a. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does americanas s.a. have SOC 2 Type 1 certification ?

According to Rankiteo, americanas s.a. is not certified under SOC 2 Type 1.

Does americanas s.a. have SOC 2 Type 2 certification ?

According to Rankiteo, americanas s.a. does not hold a SOC 2 Type 2 certification.

Does americanas s.a. comply with GDPR ?

According to Rankiteo, americanas s.a. is not listed as GDPR compliant.

Does americanas s.a. have PCI DSS certification ?

According to Rankiteo, americanas s.a. does not currently maintain PCI DSS compliance.

Does americanas s.a. comply with HIPAA ?

According to Rankiteo, americanas s.a. is not compliant with HIPAA regulations.

Does americanas s.a. have ISO 27001 certification ?

According to Rankiteo,americanas s.a. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of americanas s.a.

americanas s.a. operates primarily in the Retail industry.

Number of Employees at americanas s.a.

americanas s.a. employs approximately 28,799 people worldwide.

Subsidiaries Owned by americanas s.a.

americanas s.a. presently has no subsidiaries across any sectors.

americanas s.a.’s LinkedIn Followers

americanas s.a.’s official LinkedIn profile has approximately 1,604,836 followers.

NAICS Classification of americanas s.a.

americanas s.a. is classified under the NAICS code 43, which corresponds to Retail Trade.

americanas s.a.’s Presence on Crunchbase

No, americanas s.a. does not have a profile on Crunchbase.

americanas s.a.’s Presence on LinkedIn

Yes, americanas s.a. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/americanas-sa.

Cybersecurity Incidents Involving americanas s.a.

As of November 27, 2025, Rankiteo reports that americanas s.a. has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

americanas s.a. has an estimated 15,251 peer or competitor companies worldwide.

americanas s.a. CyberSecurity History Information

How many cyber incidents has americanas s.a. faced ?

Total Incidents: According to Rankiteo, americanas s.a. has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at americanas s.a. ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=americanas-sa' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge