ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Baker Hughes (NASDAQ: BKR) is an energy technology company that provides solutions for energy and industrial customers worldwide. Built on a century of experience and conducting business in over 120 countries, our innovative technologies and services are taking energy forward – making it safer, cleaner and more efficient for people and the planet. For more than a century, our inventions have revolutionized energy. We harness the power of engineering, data, and science to redefine what's possible. Our diverse portfolio of equipment and service capabilities span the energy and industrial value chain. Our two operating segments, Oilfield Services & Equipment (OFSE) and Industrial & Energy Technology (IET), are organized based on the nature of our markets and customers, and consist of similar products and services. Visit us at bakerhughes.com to learn more.

Baker Hughes A.I CyberSecurity Scoring

Baker Hughes

Company Details

Linkedin ID:

bakerhughes

Employees number:

66,617

Number of followers:

2,901,850

NAICS:

None

Industry Type:

Energy Technology

Homepage:

bakerhughes.com

IP Addresses:

236

Company ID:

BAK_8355752

Scan Status:

In-progress

AI scoreBaker Hughes Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/bakerhughes.jpeg
Baker Hughes Energy Technology
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBaker Hughes Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/bakerhughes.jpeg
Baker Hughes Energy Technology
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Baker Hughes

Fair
Current Score
799
Baa (Fair)
01000
1 incidents
-13.0 avg impact

Incident timeline with MITRE ATT&CK tactics, techniques, and mitigations.

DECEMBER 2025
812
Cyber Attack
29 Dec 2025 • La Poste and Baker University: 29th December – Threat Intelligence Report
Romanian Waters Ransomware Attack

**Cybersecurity Roundup: Major Breaches, Ransomware, and Critical Vulnerabilities (Week of December 29)** The past week saw a surge in cyberattacks targeting critical infrastructure, financial services, and high-profile organizations, alongside the disclosure of severe vulnerabilities in widely used software. **Major Breaches and Attacks** Romania’s national water management authority, *Romanian Waters*, fell victim to a ransomware attack encrypting nearly 1,000 systems across its national and regional offices. While operational technology controlling water infrastructure remained unaffected, the incident disrupted geographic information systems, databases, email, and web servers. No data leakage was reported. France’s postal service, *La Poste*, experienced a cyberattack disrupting online parcel tracking, mail distribution, and banking services for *La Banque Postale* customers. The pro-Russian hacktivist group *NoName057(16)* claimed responsibility, though no evidence of data compromise emerged. Insurance giant *Aflac* confirmed a June data breach exposing sensitive files—including insurance claims, health data, and Social Security numbers—of 22.7 million U.S. individuals. The attack was attributed to the *Scattered Spider* threat group. Nissan disclosed a breach affecting 21,000 customers after unauthorized access to *Red Hat* data servers exposed personal details (names, addresses, emails, and sales data). The *Crimson Collective* claimed the initial breach, with *ShinyHunters* later leaking samples of the stolen data. *Trust Wallet*, a non-custodial cryptocurrency wallet, reported a compromised Chrome extension update (version 2.68.0) that exfiltrated seed phrases to a malicious domain, resulting in at least $7 million in losses. Ubisoft’s *Rainbow Six Siege* suffered an attack where threat actors manipulated internal systems to distribute $13.33 million in in-game currency, unlock restricted cosmetics, and bypass bans. *Baker University* confirmed a breach exposing sensitive data—including Social Security numbers, financial details, and medical records—of 53,624 students, alumni, and staff. **Critical Vulnerabilities** A high-severity flaw (*CVE-2025-14847*, "MongoBleed") in *MongoDB Server* (versions 4.0–8.2.3) allows unauthenticated attackers to exploit a zlib implementation flaw, potentially accessing uninitialized heap memory and executing arbitrary code. A critical serialization injection vulnerability (*CVE-2025-68664*, CVSS 9.3) in *LangChain Core* enables attackers to extract secrets, inject prompts, or execute arbitrary code via unescaped user-controlled dictionaries. A buffer overflow vulnerability (*CVE-2025-68615*, CVSS 9.8) in *Net-SNMP’s snmptrapd* daemon permits remote code execution or service crashes via specially crafted packets. Patches are available in versions 5.9.5 and 5.10.pre2. **Threat Intelligence** A phishing campaign abused *Google Cloud Application Integration* to send 9,000 spoofed Google notification emails, redirecting victims to a Microsoft-themed credential-harvesting site. Targets included manufacturing, technology, and finance sectors across the U.S., Asia-Pacific, and Europe. Researchers uncovered a two-year *Evasive Panda* campaign using DNS poisoning to deliver *MgBot* malware via fake updaters. The attack employed multi-stage shellcode, hybrid encryption, and DLL sideloading, with persistence achieved through signed system processes and hardcoded C2 servers.

799
critical -13
LA-BAK1767116583
Ransomware
Data Compromised: None reported Systems Affected: Nearly 1,000 computer systems (geographic information systems, databases, email, web servers, Windows workstations) Operational Impact: Key IT services disrupted across the organization
Data Exfiltration: No Data Encryption: Yes (ransomware)
NOVEMBER 2025
813
OCTOBER 2025
813
SEPTEMBER 2025
812
AUGUST 2025
812
JULY 2025
812
JUNE 2025
813
MAY 2025
812
APRIL 2025
813
MARCH 2025
813
FEBRUARY 2025
812
JANUARY 2025
812

Frequently Asked Questions

According to Rankiteo, the current A.I.-based Cyber Score for Baker Hughes is 799, which corresponds to a Fair rating.

According to Rankiteo, the A.I. Rankiteo Cyber Score for November 2025 was 813.

According to Rankiteo, the A.I. Rankiteo Cyber Score for October 2025 was 813.

According to Rankiteo, the A.I. Rankiteo Cyber Score for September 2025 was 812.

According to Rankiteo, the A.I. Rankiteo Cyber Score for August 2025 was 812.

According to Rankiteo, the A.I. Rankiteo Cyber Score for July 2025 was 812.

According to Rankiteo, the A.I. Rankiteo Cyber Score for June 2025 was 813.

According to Rankiteo, the A.I. Rankiteo Cyber Score for May 2025 was 812.

According to Rankiteo, the A.I. Rankiteo Cyber Score for April 2025 was 813.

According to Rankiteo, the A.I. Rankiteo Cyber Score for March 2025 was 813.

According to Rankiteo, the A.I. Rankiteo Cyber Score for February 2025 was 812.

According to Rankiteo, the A.I. Rankiteo Cyber Score for January 2025 was 812.

Over the past 12 months, the average per-incident point impact on Baker Hughes’s A.I Rankiteo Cyber Score has been -13.0 points.

You can access Baker Hughes’s cyber incident details on Rankiteo by visiting the following link: https://www.rankiteo.com/company/bakerhughes.

You can find the summary of the A.I Rankiteo Risk Scoring methodology on Rankiteo by visiting the following link: Rankiteo Algorithm.

You can view Baker Hughes’s profile page on Rankiteo by visiting the following link: https://www.rankiteo.com/company/bakerhughes.

With scores of 18.5/20 from OpenAI ChatGPT, 20/20 from Mistral AI, and 17/20 from Claude AI, the A.I. Rankiteo Risk Scoring methodology is validated as a market leader.