Company Details
aon
75,543
1,381,428
52
aon.com
246
AON_1512900
Completed

Aon Company CyberSecurity Posture
aon.comWe exist to shape decisions for the better — to protect and enrich the lives of people around the world. Through actionable analytic insight, globally integrated Risk Capital and Human Capital expertise, and locally relevant solutions, our colleagues provide clients in over 120 countries with the clarity and confidence to make better risk and people decisions that help protect and grow their businesses.
Company Details
aon
75,543
1,381,428
52
aon.com
246
AON_1512900
Completed
Between 750 and 799

Aon Global Score (TPRM)XXXX

Description: The Washington Attorney General's Office reported a data breach involving Aon Corporation PLC on May 26, 2022. The breach, which began on December 29, 2020, was due to unauthorized access and affected 6,889 individuals in Washington, compromising names, Social Security numbers, and driver's license numbers.
Description: On May 26, 2022, the California Office of the Attorney General reported that Aon PLC experienced a cyber incident impacting certain systems, which occurred between December 29, 2020, and February 26, 2022. The breach potentially compromised personal information including names, Social Security numbers, and driver's license numbers, although it is stated that there is no evidence of misuse of personal information.
Description: Aon, the global insurance and reinsurance broker was recently targeted in a cyber-attack. The attack hit a limited number of its systems and didn't had a significant impact on its operations.
Description: A MOVEit attack on the business service provider Aon resulted in the personal data of 3000 staff at the Dublin Airport being compromised. An unauthenticated attacker might use the SQL injection vulnerability to access MOVEit Transfer's database without authorization. DAA has stated that it is helping the affected employees, however, Aon has not yet made a public statement regarding the security issue.


No incidents recorded for Aon in 2025.
No incidents recorded for Aon in 2025.
No incidents recorded for Aon in 2025.
Aon cyber incidents detection timeline including parent company and subsidiaries

We exist to shape decisions for the better — to protect and enrich the lives of people around the world. Through actionable analytic insight, globally integrated Risk Capital and Human Capital expertise, and locally relevant solutions, our colleagues provide clients in over 120 countries with the clarity and confidence to make better risk and people decisions that help protect and grow their businesses.


Cholamandalam Investment and Finance Company Limited (Chola), founded in 1978 as part of the Murugappa Group, initially focused on equipment financing. Over the years, Chola has transformed into a leading comprehensive financial services provider, offering a wide array of solutions including vehicle
Old Mutual Limited is a listed company on the Johannesburg Stock Exchange and has secondary listings on the London, Malawi, Namibia and Zimbabwe stock exchanges. As a Pan-African financial services company, we are focused on Africa, her needs and her people. Together with you, we have educated our

A XP Inc. é uma das maiores instituições financeiras independente do Brasil, dona das marcas XP, Rico, Clear, XP Educação, InfoMoney, entre outras. Com mais de 4,6 milhões de clientes ativos e um valor superior a R$ 1,1 trilhão de ativos sob custódia, há 23 anos vem transformando o mercado financeir

Founded in 1914, Merrill is one of the largest wealth management businesses in the world. Merrill financial advisors combine financial knowledge and experience with a deep understanding of their clients’ needs to help their clients pursue the lives they want. With a deep commitment to placing their

Sun Life is a leading financial services organization dedicated to helping people achieve lifetime financial security and live healthier lives. We provide a wide range of insurance and investment products and services in key markets around the world including Canada, the United States, the United K
IFC, a member of the World Bank Group, is the largest global development institution focused exclusively on the private sector in developing countries. We utilize and leverage our products and services—as well as products and services of other institutions in the World Bank Group—to provide develop

We’d love to stay connected with you! Please follow our Truist company page and unfollow this page which is no longer active. BB&T and SunTrust formed Truist with a shared purpose—to inspire and build better lives and communities. With our combined resources, collective passion, and commitment to i

Northwestern Mutual is here for what’s most important—helping families and businesses experience the freedom of financial security for over 160 years. Through our personalized, holistic approach, including both insurance and investments, we’re helping people make the most of life today, and for days
HDB Financial Services (HDBFS) is a leading Non-Banking Financial Company (NBFC) that caters to the growing needs of an Aspirational India, serving both Individual & Business Clients The lines of business include - Lending and BPO Services. Incorporated in 2007, HDB is a well-established business wi
.png)
November 2025 saw cybersecurity giants like Palo Alto Networks, Bugcrowd and Zscaler invest in AI-powered security solutions.
Aon's Global Risk Management Survey shows insurers face a convergence of risks — cyber, climate and geopolitical volatility — that demand...
August 2025 was another busy month for cybersecurity M&A announcements, including CrowdStrike revealed its intent to buy Onum.
“A big question in the insurance industry is which cybersecurity controls are most impactful to loss experience and to profitability,” Crystal...
Aon will host its first Insights Series in Auckland, focusing on risk and resilience with leaders addressing complex challenges across...
Improving cyber-risk posture and minimizing the attack surface area can have benefits and incentives for both the commercial buyer and their...
Growth in the cybersecurity insurance market is driven by increasing cyberattacks and stringent data protection regulations making cyber...
Aon plc (NYSE: AON), a leading global professional services firm, has released the Asia Pacific (APAC) findings from its 2025 Cyber Risk...
LevelBlue Completes Acquisition of Aon's Cybersecurity and IP Litigation Consulting Groups ... With this completion the consulting group will...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Aon is http://www.aon.com.
According to Rankiteo, Aon’s AI-generated cybersecurity score is 764, reflecting their Fair security posture.
According to Rankiteo, Aon currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Aon is not certified under SOC 2 Type 1.
According to Rankiteo, Aon does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Aon is not listed as GDPR compliant.
According to Rankiteo, Aon does not currently maintain PCI DSS compliance.
According to Rankiteo, Aon is not compliant with HIPAA regulations.
According to Rankiteo,Aon is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Aon operates primarily in the Financial Services industry.
Aon employs approximately 75,543 people worldwide.
Aon presently has no subsidiaries across any sectors.
Aon’s official LinkedIn profile has approximately 1,381,428 followers.
Aon is classified under the NAICS code 52, which corresponds to Finance and Insurance.
Yes, Aon has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/aon-corporation.
Yes, Aon maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aon.
As of December 11, 2025, Rankiteo reports that Aon has experienced 4 cybersecurity incidents.
Aon has an estimated 30,346 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach, Cyber Attack and Data Leak.
Title: Cyber Attack on Aon
Description: Aon, the global insurance and reinsurance broker, was recently targeted in a cyber-attack. The attack hit a limited number of its systems and didn't have a significant impact on its operations.
Type: Cyber Attack
Title: MOVEit Attack on Aon Compromises Personal Data of Dublin Airport Staff
Description: A MOVEit attack on the business service provider Aon resulted in the personal data of 3000 staff at the Dublin Airport being compromised. An unauthenticated attacker might use the SQL injection vulnerability to access MOVEit Transfer's database without authorization. DAA has stated that it is helping the affected employees, however, Aon has not yet made a public statement regarding the security issue.
Type: Data Breach
Attack Vector: SQL Injection
Vulnerability Exploited: SQL Injection
Threat Actor: Unauthenticated Attacker
Title: Data Breach at Aon Corporation PLC
Description: The Washington Attorney General's Office reported a data breach involving Aon Corporation PLC on May 26, 2022. The breach, which began on December 29, 2020, was due to unauthorized access and affected 6,889 individuals in Washington, compromising names, Social Security numbers, and driver's license numbers.
Date Detected: 2022-05-26
Date Publicly Disclosed: 2022-05-26
Type: Data Breach
Attack Vector: Unauthorized Access
Title: Aon PLC Cyber Incident
Description: Aon PLC experienced a cyber incident impacting certain systems, which occurred between December 29, 2020, and February 26, 2022. The breach potentially compromised personal information including names, Social Security numbers, and driver's license numbers, although it is stated that there is no evidence of misuse of personal information.
Date Detected: 2022-05-26
Date Publicly Disclosed: 2022-05-26
Type: Data Breach
Common Attack Types: The most common types of attacks the company has faced is Breach.

Systems Affected: limited number of systems
Operational Impact: didn't have a significant impact on its operations

Data Compromised: Names, Social security numbers, Driver's license numbers

Data Compromised: Names, Social security numbers, Driver's license numbers
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Data, Names, Social Security Numbers, Driver'S License Numbers, , Names, Social Security Numbers, Driver'S License Numbers and .

Entity Name: Aon
Entity Type: Insurance and Reinsurance Broker
Industry: Insurance

Entity Name: Dublin Airport Authority (DAA)
Entity Type: Government Entity
Industry: Aviation
Location: Dublin, Ireland
Customers Affected: 3000

Entity Name: Aon Corporation PLC
Entity Type: Corporation
Industry: Professional Services
Location: Washington
Customers Affected: 6889

Entity Name: Aon PLC
Entity Type: Corporation
Industry: Professional Services

Type of Data Compromised: Personal Data
Number of Records Exposed: 3000

Type of Data Compromised: Names, Social security numbers, Driver's license numbers
Number of Records Exposed: 6889
Sensitivity of Data: High

Type of Data Compromised: Names, Social security numbers, Driver's license numbers
Sensitivity of Data: High

Source: Washington Attorney General's Office
Date Accessed: 2022-05-26

Source: California Office of the Attorney General
Date Accessed: 2022-05-26
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Washington Attorney General's OfficeDate Accessed: 2022-05-26, and Source: California Office of the Attorney GeneralDate Accessed: 2022-05-26.
Last Attacking Group: The attacking group in the last incident was an Unauthenticated Attacker.
Most Recent Incident Detected: The most recent incident detected was on 2022-05-26.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-05-26.
Most Significant Data Compromised: The most significant data compromised in an incident were Personal Data, Names, Social Security numbers, Driver's license numbers, , names, Social Security numbers, driver's license numbers and .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers, Driver's license numbers, names, Personal Data, Names and driver's license numbers.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 997.0.
Most Recent Source: The most recent source of information about an incident are Washington Attorney General's Office and California Office of the Attorney General.
.png)
FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.
Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.
Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.
Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.
The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.