ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Travailler à l’Assurance Maladie, c’est donner une nouvelle dimension à votre métier et agir au quotidien pour la protection de notre système de santé. Participez à une grande diversité de projets dans un cadre bienveillant et soyez fier de contribuer à une mission essentielle : agir ensemble, protéger chacun. Depuis près de 80 ans, l'Assurance Maladie joue un rôle majeur au service de la solidarité nationale. Nous sommes convaincus que la clé de la pérennité du système de santé relève d'une responsabilité collective et réside dans l'implication forte de chacun de ses acteurs. Au sein de ce système, l'Assurance Maladie assume une triple mission : ⏺️ garantir un accès universel aux droits et permettre l'accès aux soins ⏺️ accompagner chacun dans la préservation de sa santé ⏺️ améliorer l'efficacité du système Toutes ses missions, l’Assurance Maladie les mène avec le souci d’assurer la meilleure qualité de service. Elle s’appuie pour cela sur un réseau de proximité qui couvre l’ensemble du territoire et l’engagement de plus de 80 000 collaborateurs qui agissent jour après jour à l’échelle départementale, régionale et nationale. Ensemble, au quotidien, ils font vivre ses valeurs d’universalité, de solidarité, de responsabilité et d’innovation.

Assurance Maladie A.I CyberSecurity Scoring

Assurance Maladie

Company Details

Linkedin ID:

assurance-maladie

Employees number:

23,361

Number of followers:

196,417

NAICS:

92

Industry Type:

Government Administration

Homepage:

ameli.fr

IP Addresses:

0

Company ID:

ASS_1619018

Scan Status:

In-progress

AI scoreAssurance Maladie Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/assurance-maladie.jpeg
Assurance Maladie Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAssurance Maladie Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/assurance-maladie.jpeg
Assurance Maladie Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Assurance Maladie Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Assurance MaladieBreach90403/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France. The compromised data included the names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement for at least 510,000 people. Around19 accounts, mainly belonging to pharmacists, were affected after their email addresses were compromised.

Cnam (Caisse nationale de l’Assurance Maladie)Breach80403/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Assurance Maladie
Breach
Severity: 90
Impact: 4
Seen: 03/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France. The compromised data included the names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement for at least 510,000 people. Around19 accounts, mainly belonging to pharmacists, were affected after their email addresses were compromised.

Cnam (Caisse nationale de l’Assurance Maladie)
Breach
Severity: 80
Impact: 4
Seen: 03/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Ailogo

Assurance Maladie Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Assurance Maladie

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for Assurance Maladie in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Assurance Maladie in 2025.

Incident Types Assurance Maladie vs Government Administration Industry Avg (This Year)

No incidents recorded for Assurance Maladie in 2025.

Incident History — Assurance Maladie (X = Date, Y = Severity)

Assurance Maladie cyber incidents detection timeline including parent company and subsidiaries

Assurance Maladie Company Subsidiaries

SubsidiaryImage

Travailler à l’Assurance Maladie, c’est donner une nouvelle dimension à votre métier et agir au quotidien pour la protection de notre système de santé. Participez à une grande diversité de projets dans un cadre bienveillant et soyez fier de contribuer à une mission essentielle : agir ensemble, protéger chacun. Depuis près de 80 ans, l'Assurance Maladie joue un rôle majeur au service de la solidarité nationale. Nous sommes convaincus que la clé de la pérennité du système de santé relève d'une responsabilité collective et réside dans l'implication forte de chacun de ses acteurs. Au sein de ce système, l'Assurance Maladie assume une triple mission : ⏺️ garantir un accès universel aux droits et permettre l'accès aux soins ⏺️ accompagner chacun dans la préservation de sa santé ⏺️ améliorer l'efficacité du système Toutes ses missions, l’Assurance Maladie les mène avec le souci d’assurer la meilleure qualité de service. Elle s’appuie pour cela sur un réseau de proximité qui couvre l’ensemble du territoire et l’engagement de plus de 80 000 collaborateurs qui agissent jour après jour à l’échelle départementale, régionale et nationale. Ensemble, au quotidien, ils font vivre ses valeurs d’universalité, de solidarité, de responsabilité et d’innovation.

Loading...
similarCompanies

Assurance Maladie Similar Companies

Ville de Montréal

Montréal est la plus grande ville francophone d’Amérique et elle se distingue par sa vitalité culturelle exceptionnelle et des forces créatrices reconnues mondialement. Elle se développe un peu plus chaque jour en une ville contemporaine, inclusive et dynamique sur les plans économique, culturel

Council Careers Victoria

Victorian local government jobs offer opportunities for people with diverse skills. The sector delivers more than 100 services and employs staff in the areas of health and community care, corporate and business support, engineering, planning and community development, and environment and emergency m

U.S. Department of Homeland Security

The Department of Homeland Security (DHS) has a vital mission: to secure the nation from the many threats we face. This requires the hard work of more than 260,000 employees in jobs that range from aviation and border security to emergency response, from cybersecurity analyst to chemical facility in

City of Philadelphia

With a workforce of 30,000 people, and opportunities in 1,000 different job categories, the City of Philadelphia is one of the largest employers in Southeastern Pennsylvania. As an employer, we operate through the guiding principles of service, integrity, respect, accountability, collaboration, dive

State of Florida

Join Florida’s talented workforce to fulfill your professional goals and achieve a meaningful career. Our talented public servants work hard to serve more than 19 million residents across Florida, and you, too, can realize success in the Sunshine State. Working in Florida’s state government mean

State of California

Californians deserve a government that works for them and with them. One that will work to ensure opportunity and justice. We are building a California not for the few, but for all — including those who have historically been left out. We are doing the work to make our state a place for every Cali

City of Los Angeles

The City of Los Angeles employs more than 45,000 people in a wide range of careers. Visit our website for information on current openings, including regular civil service positions, exempt and emergency appointment opportunities, in addition to internships! The City of Los Angeles is a Mayor-Counci

Government of Alberta

Work with the Alberta government to build a stronger province for current and future generations. We offer diverse and rewarding employment opportunities in an environment that encourages continuous learning and career growth. We are one of the largest employers in Alberta with over 27,000 empl

Transportation Security Administration (TSA)

The Transportation Security Administration (TSA) is a component agency of the U.S. Department of Homeland Security (DHS), committed to securing the nation’s transportation systems to ensure safe and efficient travel for all. Our mission is to protect the American people by preventing threats and dis

newsone

Assurance Maladie CyberSecurity News

September 17, 2025 08:45 PM
Canada’s fledgling cybersecurity centre must do more collaborating and educating

The average cost of a data breach in Canada is $6.75 million per incident in 2021. That's up almost half a million from 2020. With each new year,...

April 02, 2025 04:09 AM
Day of Communications and Cybersecurity Troops of the Armed Forces of Ukraine: history and significance of the holiday

Every year on August 8, Ukraine celebrates the Day of Communications Troops. These units are an important part of the Armed Forces of Ukraine.

April 01, 2025 10:10 PM
Ukraine to be accepted as a Contributing Participant to NATO CCDCOE

This week, the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) held its 30th Steering Committee. With a unanimous vote, the 27 Sponsoring...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Assurance Maladie CyberSecurity History Information

Official Website of Assurance Maladie

The official website of Assurance Maladie is https://assurance-maladie.ameli.fr/qui-sommes-nous.

Assurance Maladie’s AI-Generated Cybersecurity Score

According to Rankiteo, Assurance Maladie’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does Assurance Maladie’ have ?

According to Rankiteo, Assurance Maladie currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Assurance Maladie have SOC 2 Type 1 certification ?

According to Rankiteo, Assurance Maladie is not certified under SOC 2 Type 1.

Does Assurance Maladie have SOC 2 Type 2 certification ?

According to Rankiteo, Assurance Maladie does not hold a SOC 2 Type 2 certification.

Does Assurance Maladie comply with GDPR ?

According to Rankiteo, Assurance Maladie is not listed as GDPR compliant.

Does Assurance Maladie have PCI DSS certification ?

According to Rankiteo, Assurance Maladie does not currently maintain PCI DSS compliance.

Does Assurance Maladie comply with HIPAA ?

According to Rankiteo, Assurance Maladie is not compliant with HIPAA regulations.

Does Assurance Maladie have ISO 27001 certification ?

According to Rankiteo,Assurance Maladie is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Assurance Maladie

Assurance Maladie operates primarily in the Government Administration industry.

Number of Employees at Assurance Maladie

Assurance Maladie employs approximately 23,361 people worldwide.

Subsidiaries Owned by Assurance Maladie

Assurance Maladie presently has no subsidiaries across any sectors.

Assurance Maladie’s LinkedIn Followers

Assurance Maladie’s official LinkedIn profile has approximately 196,417 followers.

NAICS Classification of Assurance Maladie

Assurance Maladie is classified under the NAICS code 92, which corresponds to Public Administration.

Assurance Maladie’s Presence on Crunchbase

No, Assurance Maladie does not have a profile on Crunchbase.

Assurance Maladie’s Presence on LinkedIn

Yes, Assurance Maladie maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/assurance-maladie.

Cybersecurity Incidents Involving Assurance Maladie

As of December 19, 2025, Rankiteo reports that Assurance Maladie has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Assurance Maladie has an estimated 11,750 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Assurance Maladie ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Assurance Maladie detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with filed a complaint, communication strategy with notified the affected individuals..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Security Incident at l’Assurance Maladie

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France.

Type: Data Breach

Attack Vector: Email Compromise

Incident : Data Breach

Title: Data Breach at Caisse Nationale d’assurance Maladie (Cnam)

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Type: Data Breach

Attack Vector: Account Hacking

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Compromise.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ASS133730422

Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

Incident : Data Breach CNA1491522

Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Health Data, , Names, Surnames, Date Of Birth, Social Security Numbers, Gp Details, Levels Of Reimbursement and .

Which entities were affected by each incident ?

Incident : Data Breach ASS133730422

Entity Name: l’Assurance Maladie

Entity Type: Insurance Body

Industry: Healthcare

Location: France

Customers Affected: 510,000 people

Incident : Data Breach CNA1491522

Entity Name: Caisse Nationale d’assurance Maladie (Cnam)

Entity Type: Health Insurance Body

Industry: Healthcare

Location: France

Customers Affected: 510000

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach CNA1491522

Communication Strategy: filed a complaintnotified the affected individuals

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ASS133730422

Type of Data Compromised: Personal information, Health data

Number of Records Exposed: 510,000

Sensitivity of Data: High

Personally Identifiable Information: namessurnamesdate of birthsocial security numbersGP detailslevels of reimbursement

Incident : Data Breach CNA1491522

Type of Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

Number of Records Exposed: 510000

Sensitivity of Data: High

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Filed A Complaint and Notified The Affected Individuals.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach ASS133730422

Entry Point: Email Compromise

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were names, surnames, date of birth, social security numbers, GP details, levels of reimbursement, , names, surnames, date of birth, social security numbers, GP details, levels of reimbursement and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were date of birth, surnames, social security numbers, GP details, names and levels of reimbursement.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 510.5K.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Compromise.

cve

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=assurance-maladie' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge