ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

💛 We're a leading Insurance, Wealth & Retirement business. 📣 Follow for #LifeAtAviva. Aviva is nothing without our people. Living up to our purpose to be with you today for a better tomorrow applies to those we work with just as much as it does to our customers. We want Aviva to be a place where people can be themselves, and we want our workforce to reflect the customers and communities we serve. This means offering market-leading benefits and challenging ourselves to do more to build a workplace – and society – that works for all. It takes you. It takes Aviva.

Aviva A.I CyberSecurity Scoring

Aviva

Company Details

Linkedin ID:

aviva-plc

Employees number:

24,415

Number of followers:

295,520

NAICS:

524

Industry Type:

Insurance

Homepage:

aviva.com

IP Addresses:

209

Company ID:

AVI_1970490

Scan Status:

Completed

AI scoreAviva Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/aviva-plc.jpeg
Aviva Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAviva Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/aviva-plc.jpeg
Aviva Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Aviva Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
AvivaCyber Attack90505/2014
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Richard Neal, an employee of Aviva used to carry out the cyber attack on the company as revenge after falling out with colleagues. He created a fake identity within his former company's system and used it to reject expenses claims from his erstwhile colleagues. He also hacked into Esselar's Twitter account and replaced its logo with a bleeding heart - a calling card meant to make it clear that its security had been compromised. The attack caused Essela to lose around £528,000 deal with Aviva.

Aviva
Cyber Attack
Severity: 90
Impact: 5
Seen: 05/2014
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Richard Neal, an employee of Aviva used to carry out the cyber attack on the company as revenge after falling out with colleagues. He created a fake identity within his former company's system and used it to reject expenses claims from his erstwhile colleagues. He also hacked into Esselar's Twitter account and replaced its logo with a bleeding heart - a calling card meant to make it clear that its security had been compromised. The attack caused Essela to lose around £528,000 deal with Aviva.

Ailogo

Aviva Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Aviva

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for Aviva in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Aviva in 2025.

Incident Types Aviva vs Insurance Industry Avg (This Year)

No incidents recorded for Aviva in 2025.

Incident History — Aviva (X = Date, Y = Severity)

Aviva cyber incidents detection timeline including parent company and subsidiaries

Aviva Company Subsidiaries

SubsidiaryImage

💛 We're a leading Insurance, Wealth & Retirement business. 📣 Follow for #LifeAtAviva. Aviva is nothing without our people. Living up to our purpose to be with you today for a better tomorrow applies to those we work with just as much as it does to our customers. We want Aviva to be a place where people can be themselves, and we want our workforce to reflect the customers and communities we serve. This means offering market-leading benefits and challenging ourselves to do more to build a workplace – and society – that works for all. It takes you. It takes Aviva.

Loading...
similarCompanies

Aviva Similar Companies

Suncorp Group

Suncorp offers insurance products and services through some of Australia and New Zealand’s most recognised brands. Our purpose is to build futures and protect what matters – the focus of our company for more than 100 years. With the passion of our people, and our portfolio of brands including AAM

Manulife

Manulife is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, we operate as Manulife across our offices in Canada, Asia, and Europe, and primarily as John Hancock in the United States. We have mor

Seguros SURA

SURA es una compañía que integra en diferentes empresas soluciones en seguros y seguridad social. Su marca se presenta a los clientes como Seguros SURA, ARL SURA y EPS SURA. Existen otras marcas y empresas, especialmente de prestación de servicios, que hacen parte de la Compañía. Nuestra experienc

Prudential Indonesia (PT Prudential Life Assurance)

Listening. Understanding. Delivering. At Prudential Indonesia we deliver excellence by consistently innovating, creating new opportunities and growing our business to cater all of our customers'​ needs. With a vision of becoming truly world class, Prudential Indonesia provides quality services and

Bajaj General Insurance

Bajaj General Insurance Limited (formerly known as Bajaj Allianz General Insurance Company Limited) is one of India’s leading, most trusted and dynamic private general insurance companies. It is a subsidiary of Bajaj Finserv Limited, India’s leading and most diversified financial services group. Ba

Axis Max Life Insurance Limited

Axis Max Life Insurance Limited (earlier known as Max Life Insurance Company Limited) is a Joint Venture between Max Financial Services Limited and Axis Bank Limited. Max Financial Services Ltd. is a part of the Max Group, an Indian multi-business corporation. Axis Max Life Insurance Limited has an

Lockton

What makes Lockton stand apart is also what makes us better: independence. Our private ownership empowers our 13,100+ Associates doing business in over 140+ countries to focus solely on clients' risk and insurance needs. With expertise that reaches around the globe, we deliver the deep understanding

Gallagher

Gallagher, a global insurance brokerage, risk management, and consulting firm, serves communities around the globe, helping clients address risk, protecting assets, and recovering from losses. The products and services we provide keep businesses and institutions running, and enable individuals and f

The companies comprising the Farmers Insurance Group of Companies® currently make up one of the country's largest insurers of vehicles, homes and small businesses, and provide a wide range of other specialty insurance and financial services products. In business since 1928, today at Farmers® we pr

newsone

Aviva CyberSecurity News

November 26, 2025 02:31 PM
Aviva share price climbs as green loan, cyber push and portfolio shake‑up headline 26 November news

Aviva plc (LON: AV.) shares tick higher around 650p as the FTSE 100 insurer unveils a £32m green loan in London, launches new cyber‑risk training,...

November 18, 2025 04:01 PM
Aviva To Launch AI Tool For Life Insurance Applications

Aviva said Tuesday it will launch what it called an industry-first artificial intelligence tool designed to speed up the underwriting...

November 11, 2025 08:00 AM
FALKIN raises $2m to boost AI-powered scam defence

London-based FinTech FALKIN, which helps banks prevent scams before payments occur, has raised $2m in pre-seed funding to strengthen its...

October 28, 2025 07:00 AM
IRISSCON 2025 to address the human impact on cybersecurity

Recent high-profile cybersecurity breaches affecting global brands share a common link: the human factor. Expert speakers will cover this...

October 10, 2025 07:00 AM
Interview: Aviva, Women in Tech Excellence Awards finalist

The Women in Tech Excellence Awards celebrate the outstanding contributions of women in all areas of technology, from software development...

May 19, 2025 07:00 AM
Aviva to strengthen cyber exposure management with CyberCube partnership

CyberCube, a provider of cyber risk analytics, has partnered with US insurer Aviva to harness artificial intelligence (AI) for cyber threat actor intelligence.

May 19, 2025 07:00 AM
Aviva and CyberCube Partner to Harness AI for Cyber Threat Actor Intelligence and Advanced Portfolio Risk Management

Aviva plc, a leading UK insurer, and CyberCube, a global leader in cyber risk analytics, are harnessing the power of Artificial Intelligence (AI) to map the...

May 19, 2025 07:00 AM
Aviva partners with CyberCube to enhance cyber risk management

Aviva has announced that it will adopt CyberCube's artificial intelligence (AI) tool to map the behaviour of cyber threat actors and the technologies they most...

May 19, 2025 07:00 AM
CyberCube and Aviva Partner to Harness AI for Cyber Threat Actor Intelligence and Advanced Portfolio Risk Management

LONDON, May 19, 2025--CyberCube, a global leader in cyber risk analytics, and Aviva plc, a leading UK insurer, are harnessing the power of...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Aviva CyberSecurity History Information

Official Website of Aviva

The official website of Aviva is http://www.aviva.com.

Aviva’s AI-Generated Cybersecurity Score

According to Rankiteo, Aviva’s AI-generated cybersecurity score is 798, reflecting their Fair security posture.

How many security badges does Aviva’ have ?

According to Rankiteo, Aviva currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Aviva have SOC 2 Type 1 certification ?

According to Rankiteo, Aviva is not certified under SOC 2 Type 1.

Does Aviva have SOC 2 Type 2 certification ?

According to Rankiteo, Aviva does not hold a SOC 2 Type 2 certification.

Does Aviva comply with GDPR ?

According to Rankiteo, Aviva is not listed as GDPR compliant.

Does Aviva have PCI DSS certification ?

According to Rankiteo, Aviva does not currently maintain PCI DSS compliance.

Does Aviva comply with HIPAA ?

According to Rankiteo, Aviva is not compliant with HIPAA regulations.

Does Aviva have ISO 27001 certification ?

According to Rankiteo,Aviva is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Aviva

Aviva operates primarily in the Insurance industry.

Number of Employees at Aviva

Aviva employs approximately 24,415 people worldwide.

Subsidiaries Owned by Aviva

Aviva presently has no subsidiaries across any sectors.

Aviva’s LinkedIn Followers

Aviva’s official LinkedIn profile has approximately 295,520 followers.

NAICS Classification of Aviva

Aviva is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

Aviva’s Presence on Crunchbase

No, Aviva does not have a profile on Crunchbase.

Aviva’s Presence on LinkedIn

Yes, Aviva maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aviva-plc.

Cybersecurity Incidents Involving Aviva

As of November 27, 2025, Rankiteo reports that Aviva has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Aviva has an estimated 14,861 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Aviva ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

What was the total financial impact of these incidents on Aviva ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $528 thousand.

Incident Details

Can you provide details on each incident ?

Incident : Insider Threat

Title: Insider Cyber Attack on Aviva and Esselar

Description: Richard Neal, an employee of Aviva, carried out a cyber attack on the company as revenge after falling out with colleagues. He created a fake identity within his former company's system and used it to reject expenses claims from his erstwhile colleagues. He also hacked into Esselar's Twitter account and replaced its logo with a bleeding heart, a calling card meant to make it clear that its security had been compromised. The attack caused Esselar to lose around £528,000 deal with Aviva.

Type: Insider Threat

Attack Vector: PhishingSocial Engineering

Threat Actor: Richard Neal

Motivation: Revenge

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Insider Threat AVI223823422

Financial Loss: £528,000

Systems Affected: Expense claims systemTwitter account

Brand Reputation Impact: Medium

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $528.00 thousand.

Which entities were affected by each incident ?

Incident : Insider Threat AVI223823422

Entity Name: Aviva

Entity Type: Company

Industry: Insurance

Incident : Insider Threat AVI223823422

Entity Name: Esselar

Entity Type: Company

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Richard Neal.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was £528,000.

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Expense claims systemTwitter account.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=aviva-plc' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge