ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

With our universal banking model, our pan-African scope, the complementarity of our businesses and our solid expertise, we are a leading player in the Moroccan and African financial sector. For over a century, we’ve been able to adapt by diversifying our business lines, renewing our offers and revising our structures to fulfil our aim of becoming the leading customer service bank. At Attijariwafa bank, we currently support 10 million retail, professional, corporate and institutional clients, with 20,125 employees in 25 countries throughout Africa, Europe and the Middle East. Show more Show less

Attijariwafa bank A.I CyberSecurity Scoring

Attijariwafa bank

Company Details

Linkedin ID:

attijariwafa-bank

Employees number:

10,001

Number of followers:

0

NAICS:

52211

Industry Type:

Banking

Homepage:

attijariwafabank.com

IP Addresses:

0

Company ID:

ATT_3066378

Scan Status:

In-progress

AI scoreAttijariwafa bank Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/attijariwafa-bank.jpeg
Attijariwafa bank Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAttijariwafa bank Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/attijariwafa-bank.jpeg
Attijariwafa bank Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Attijariwafa bank Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Attijariwafa bank Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Attijariwafa bank

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Attijariwafa bank in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Attijariwafa bank in 2025.

Incident Types Attijariwafa bank vs Banking Industry Avg (This Year)

No incidents recorded for Attijariwafa bank in 2025.

Incident History — Attijariwafa bank (X = Date, Y = Severity)

Attijariwafa bank cyber incidents detection timeline including parent company and subsidiaries

Attijariwafa bank Company Subsidiaries

SubsidiaryImage

With our universal banking model, our pan-African scope, the complementarity of our businesses and our solid expertise, we are a leading player in the Moroccan and African financial sector. For over a century, we’ve been able to adapt by diversifying our business lines, renewing our offers and revising our structures to fulfil our aim of becoming the leading customer service bank. At Attijariwafa bank, we currently support 10 million retail, professional, corporate and institutional clients, with 20,125 employees in 25 countries throughout Africa, Europe and the Middle East. Show more Show less

Loading...
similarCompanies

Attijariwafa bank Similar Companies

Bank Mega

Perjalanan Bank Mega berawal pada tahun 1969, dengan nama PT Bank Karman di Surabaya. Kemudian bertransformasi menjadi Mega Bank pada tahun 1992, dan berpindah lokasi ke Jakarta. Pada tahun 1996, Chairul Tanjung dengan PARA GROUP, yang kini dikenal dengan CT Corpora, mengambil alih dan membuat gebra

UBL - United Bank Limited

On 7 November 1959, UBL’s first branch at II Chundrigar Road in Karachi was inaugurated and with it launched a culture of service, innovation and financial excellence in Pakistan. A banking company incorporated in Pakistan and engaged in commercial banking and related services, UBL operates one of t

Punjab National Bank

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like La

Allied Bank Limited

Allied Bank is one of Pakistan's leading banks, with a vision to become a dynamic and efficient institution providing integrated solutions, aiming to be the first choice for customers. Currently, the bank maintains a country-wide network of over 1,400 branches and more than 1,560 ATMs. To protect y

Huntington National Bank

Welcome to Huntington. Huntington Bancshares Incorporated is a $210 billion asset regional bank holding company headquartered in Columbus, Ohio. Founded in 1866, The Huntington National Bank and its affiliates provide consumers, small and middle-market businesses, corporations, municipalities, and

At BBVA we are leading the transformation of banking worldwide, united in pursuing our goal of bringing the age of opportunity to everyone. Firmly focused on the future, our on-going digital transformation is already producing disruptive innovations that power our vision of banking. Every one of o

Maybank Group is the leading financial services provider in Malaysia catering to the needs of consumers, investors, entrepreneurs, non-profit organisations and corporations. The Group, which has expanded internationally, has the largest network among Malaysian banks of over 2,400 branches and office

RBL Bank

RBL Bank is one of India’s fastest growing private sector banks with an expanding presence across the country. The Bank offers specialized services under six business verticals namely: Corporate & Institutional Banking, Commercial Banking, Branch & Business Banking, Retail Assets and Treasury and Fi

Emirates NBD

About Emirates NBD Emirates NBD (DFM: Emirates NBD) is a leading banking group in the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. As at 30th September 2023, total assets were AED 836 billion, (equivalent to approx. USD 2

newsone

Attijariwafa bank CyberSecurity News

June 19, 2025 07:00 AM
Morocco is in the hackers' sights

Cybersecurity and attack monitoring company Hack Manak has published a report on its website on the countries affected by cyberattacks...

June 09, 2025 07:00 AM
Best Financial Innovation Labs 2025

Many FIs host labs nurturing outside startups. These labs operate around the world and focus on everything from deploying Gen AI to...

April 11, 2025 03:38 AM
Morocco’s Attijariwafa Bank chooses Path Solutions’ core system

Bank Assafa (a subsidiary of Attijariwafa Bank) in Morocco has selected Path Solutions' iMAL core system across its 31 branches for Islamic banking.

February 26, 2025 08:00 AM
Top 10 Banks in Africa With the Best Digital Banking Services

Africa's banking sector is undergoing a digital revolution, driven by mobile money, fintech partnerships, and AI-powered financial services.

November 09, 2023 08:00 AM
Innovation in Digital Banking Awards 2023

The 2023 awards received 227 submissions across 18 categories worldwide, from a wealth of banks and technology providers.

July 03, 2023 07:00 AM
TerraPay expands its footprint in Morocco, partners with Attijariwafa bank to facilitate cross-border payments

TerraPay, a leading global payments infrastructure company, announced its partnership with Attijariwafa bank, Morocco's largest banking group by market...

June 07, 2021 07:00 AM
The Innovators 2021: Best Innovation Labs

The notable fintech hubs, labs, incubators and accelerators examined by Global Finance this year have both turned to technology to function during Covid-19 and...

April 20, 2021 07:00 AM
Attijariwafa bank -- Moody's - Moroccan banks’ profitability fell in 2020 due to higher loan-loss provisioning

CREDIT RATINGS ISSUED BY MOODY'S CREDIT RATINGS AFFILIATES ARE THEIR CURRENT OPINIONS OF THE RELATIVE FUTURE CREDIT RISK OF ENTITIES,...

April 15, 2019 07:00 AM
Attijariwafa Bank Egypt implements $1.7bn worth trade operations in 2018

Attijariwafa Bank Egypt implemented trade operations of $1.7bn in 2018, a 30% increase compared to 2017, Mohamed Sherif, the bank's board...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Attijariwafa bank CyberSecurity History Information

Official Website of Attijariwafa bank

The official website of Attijariwafa bank is http://www.attijariwafabank.com.

Attijariwafa bank’s AI-Generated Cybersecurity Score

According to Rankiteo, Attijariwafa bank’s AI-generated cybersecurity score is 771, reflecting their Fair security posture.

How many security badges does Attijariwafa bank’ have ?

According to Rankiteo, Attijariwafa bank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Attijariwafa bank have SOC 2 Type 1 certification ?

According to Rankiteo, Attijariwafa bank is not certified under SOC 2 Type 1.

Does Attijariwafa bank have SOC 2 Type 2 certification ?

According to Rankiteo, Attijariwafa bank does not hold a SOC 2 Type 2 certification.

Does Attijariwafa bank comply with GDPR ?

According to Rankiteo, Attijariwafa bank is not listed as GDPR compliant.

Does Attijariwafa bank have PCI DSS certification ?

According to Rankiteo, Attijariwafa bank does not currently maintain PCI DSS compliance.

Does Attijariwafa bank comply with HIPAA ?

According to Rankiteo, Attijariwafa bank is not compliant with HIPAA regulations.

Does Attijariwafa bank have ISO 27001 certification ?

According to Rankiteo,Attijariwafa bank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Attijariwafa bank

Attijariwafa bank operates primarily in the Banking industry.

Number of Employees at Attijariwafa bank

Attijariwafa bank employs approximately 10,001 people worldwide.

Subsidiaries Owned by Attijariwafa bank

Attijariwafa bank presently has no subsidiaries across any sectors.

Attijariwafa bank’s LinkedIn Followers

Attijariwafa bank’s official LinkedIn profile has approximately 0 followers.

NAICS Classification of Attijariwafa bank

Attijariwafa bank is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Attijariwafa bank’s Presence on Crunchbase

No, Attijariwafa bank does not have a profile on Crunchbase.

Attijariwafa bank’s Presence on LinkedIn

Yes, Attijariwafa bank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/attijariwafa-bank.

Cybersecurity Incidents Involving Attijariwafa bank

As of November 27, 2025, Rankiteo reports that Attijariwafa bank has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Attijariwafa bank has an estimated 6,713 peer or competitor companies worldwide.

Attijariwafa bank CyberSecurity History Information

How many cyber incidents has Attijariwafa bank faced ?

Total Incidents: According to Rankiteo, Attijariwafa bank has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Attijariwafa bank ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=attijariwafa-bank' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge