ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Operating reginal air services from Thailand to South East Asian cities.

Bangkok Airways A.I CyberSecurity Scoring

Bangkok Airways

Company Details

Linkedin ID:

bangkok-airways

Employees number:

1,345

Number of followers:

11,411

NAICS:

481

Industry Type:

Airlines and Aviation

Homepage:

bangkokair.com

IP Addresses:

0

Company ID:

BAN_2916670

Scan Status:

In-progress

AI scoreBangkok Airways Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/bangkok-airways.jpeg
Bangkok Airways Airlines and Aviation
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBangkok Airways Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/bangkok-airways.jpeg
Bangkok Airways Airlines and Aviation
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Bangkok Airways Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Bangkok AirwaysBreach9048/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Bangkok Airways suffered data breach incident after it was targeted by the LockBit ransomware group in August 2021. The attack compromised the passport information and other personally identifiable data of the customers. The compromised information included the names, nationalities, genders, phone numbers, contact information, historical travel information, email addresses, partial credit card information, and special meal information of the customers. The attack did not disrupted any operational or aeronautical security system but the airways investigated the incident throughly.

Bangkok Airways
Breach
Severity: 90
Impact: 4
Seen: 8/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Bangkok Airways suffered data breach incident after it was targeted by the LockBit ransomware group in August 2021. The attack compromised the passport information and other personally identifiable data of the customers. The compromised information included the names, nationalities, genders, phone numbers, contact information, historical travel information, email addresses, partial credit card information, and special meal information of the customers. The attack did not disrupted any operational or aeronautical security system but the airways investigated the incident throughly.

Ailogo

Bangkok Airways Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Bangkok Airways

Incidents vs Airlines and Aviation Industry Average (This Year)

No incidents recorded for Bangkok Airways in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Bangkok Airways in 2025.

Incident Types Bangkok Airways vs Airlines and Aviation Industry Avg (This Year)

No incidents recorded for Bangkok Airways in 2025.

Incident History — Bangkok Airways (X = Date, Y = Severity)

Bangkok Airways cyber incidents detection timeline including parent company and subsidiaries

Bangkok Airways Company Subsidiaries

SubsidiaryImage

Operating reginal air services from Thailand to South East Asian cities.

Loading...
similarCompanies

Bangkok Airways Similar Companies

GOL Linhas Aéreas

Somos a maior Companhia Aérea do País e estamos entre as que mais crescem no mundo. A nossa história começou em 2001 e, desde então, somos responsáveis por inovar o mercado da aviação no Brasil. Tudo isso graças à dedicação do nosso Time para garantir o nosso Valor número 1, a Segurança, entregand

Ethiopian Airlines

Ethiopian Airlines Group (Ethiopian) is a true African success story, transforming a visionary dream into a globally renowned reality for nearly eight decades. Operating flights to more than 160 domestic and international passenger, and cargo destinations across five continents, Ethiopian bridges th

British Airways

As a global airline and the UK’s flag carrier, British Airways has been flying its customers to where they need to be for more than 100 years. The airline connects Britain with the world and the world with Britain, operating one of the most extensive international scheduled airline route networks to

AirAsia

It all starts here. 23 years ago, a dream took flight - shaping and forever changing the travel industry in Asia. The idea was simple: Make flying affordable for everyone. We made that dream happen. We started an airline in 2001. Today, we’ve evolved to become something much bigger. We’re now a wo

Marhaba! Welcome to Etihad Airways. We are proud to be the national airline of the UAE, flying to 100+ destinations via Abu Dhabi. At Etihad, we don't stop at the border of what's possible, we go beyond it. Proudly inspired by our Emirati identity, we are dedicated to delivering extraordinary trave

Lufthansa Group

The Lufthansa Group is an aviation company with operations worldwide. It plays a leading role in its European home market. With 109,509 employees, the Lufthansa Group generated revenue of EUR 32.770m in the financial year 2022. The Passenger Airlines segment includes, on the one hand, the network a

avianca

!BIenvenido al sitio oficial! Avianca es la primera aerolínea comercial fundada en las Américas y la segunda en el mundo. Enfocados en alcanzar la excelencia y eficiencia operacional, se dio marcha a una profunda reorganización de los procesos, la cual ha estado acompañada de la modernización

Menzies Aviation

People. Passion. Pride. These have driven our team since 1833. Since that time, we have developed to become a critical partner in the global aviation industry, delivering time-critical logistics services at over 300 locations in 65 countries, across six continents. But at the heart of our

Depuis 1933, la compagnie Air France porte haut les couleurs de la France à travers le monde entier. Avec une activité, répartie entre le transport aérien de passagers, le fret, la maintenance et l’entretien aéronautique, Air France est un acteur majeur du secteur aérien. Plus de 45 000 collaborateu

newsone

Bangkok Airways CyberSecurity News

November 24, 2025 09:49 AM
Bangkok Airways Wins ASOCIO Award 2025 for Cybersecurity Excellence

November 24, 2025 -- Bangkok Airways Wins ASOCIO Award 2025 for Cybersecurity ExcellenceBangkok Airways Public Company Limited has been...

November 02, 2025 07:00 AM
WestJet, Cathay Pacific, Japan, Air Europa and more joining in Massive Cyber Attack This Year—You Won’t Believe Who’s at Risk

In 2025, major airlines like WestJet, Cathay Pacific, Japan Airlines, and Air Europa fall victim to a massive cyber-attack.

September 22, 2025 07:00 AM
Cyber attacks are now coming for your holiday

Following a weekend of disruption at several major European airports, cyber security experts say this is only the beginning.

April 03, 2025 07:00 AM
Live turtles, rabbit seized at airport

Kochi: Air intelligence unit of customs at Cochin International Airport (Cial) seized four live turtles and a rabbit from a passenger who...

March 06, 2025 08:00 AM
Thai airline halts some domestic flights due to air pollution

Bangkok Airways, one of Thailand's main airlines, on Wednesday confirmed that it will suspend flights between Bangkok and a northern province for more than a...

December 31, 2024 08:00 AM
Trans Maldivian Data Breach: RansomHouse Lists Airways As Victim

Trans Maldivian Airways data breach is the newest to the debacle of cyber attacks on airlines after RansomHouse group added the airways to their victim list.

November 27, 2024 08:00 AM
Bangkok Airways Employee Data Allegedly Leaked On Hacking Forums

A recent claim on a dark web forum has raised significant concerns about the security of Bangkok Airways' employee data.

October 25, 2024 07:00 AM
Delta sues cybersecurity firm CrowdStrike over tech outage that canceled flights

Delta Air Lines sued CrowdStrike on Friday, claiming the cybersecurity company had cut corners and caused a worldwide technology outage.

July 31, 2024 07:00 AM
Page 1742

THAILAND, BANGKOK – Media OutReach Newswire – 31 July 2024 – Sustainable tourism is a crucial approach to promoting environmentally and...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Bangkok Airways CyberSecurity History Information

Official Website of Bangkok Airways

The official website of Bangkok Airways is https://www.bangkokair.com.

Bangkok Airways’s AI-Generated Cybersecurity Score

According to Rankiteo, Bangkok Airways’s AI-generated cybersecurity score is 733, reflecting their Moderate security posture.

How many security badges does Bangkok Airways’ have ?

According to Rankiteo, Bangkok Airways currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Bangkok Airways have SOC 2 Type 1 certification ?

According to Rankiteo, Bangkok Airways is not certified under SOC 2 Type 1.

Does Bangkok Airways have SOC 2 Type 2 certification ?

According to Rankiteo, Bangkok Airways does not hold a SOC 2 Type 2 certification.

Does Bangkok Airways comply with GDPR ?

According to Rankiteo, Bangkok Airways is not listed as GDPR compliant.

Does Bangkok Airways have PCI DSS certification ?

According to Rankiteo, Bangkok Airways does not currently maintain PCI DSS compliance.

Does Bangkok Airways comply with HIPAA ?

According to Rankiteo, Bangkok Airways is not compliant with HIPAA regulations.

Does Bangkok Airways have ISO 27001 certification ?

According to Rankiteo,Bangkok Airways is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Bangkok Airways

Bangkok Airways operates primarily in the Airlines and Aviation industry.

Number of Employees at Bangkok Airways

Bangkok Airways employs approximately 1,345 people worldwide.

Subsidiaries Owned by Bangkok Airways

Bangkok Airways presently has no subsidiaries across any sectors.

Bangkok Airways’s LinkedIn Followers

Bangkok Airways’s official LinkedIn profile has approximately 11,411 followers.

NAICS Classification of Bangkok Airways

Bangkok Airways is classified under the NAICS code 481, which corresponds to Air Transportation.

Bangkok Airways’s Presence on Crunchbase

No, Bangkok Airways does not have a profile on Crunchbase.

Bangkok Airways’s Presence on LinkedIn

Yes, Bangkok Airways maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/bangkok-airways.

Cybersecurity Incidents Involving Bangkok Airways

As of December 05, 2025, Rankiteo reports that Bangkok Airways has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Bangkok Airways has an estimated 3,430 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Bangkok Airways ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach, Ransomware

Title: Bangkok Airways Data Breach by LockBit Ransomware

Description: Bangkok Airways suffered a data breach incident after it was targeted by the LockBit ransomware group in August 2021. The attack compromised the passport information and other personally identifiable data of the customers. The compromised information included the names, nationalities, genders, phone numbers, contact information, historical travel information, email addresses, partial credit card information, and special meal information of the customers. The attack did not disrupt any operational or aeronautical security system, but the airways investigated the incident thoroughly.

Date Detected: August 2021

Type: Data Breach, Ransomware

Threat Actor: LockBit Ransomware Group

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach, Ransomware BAN0821322

Data Compromised: Passport information, Names, Nationalities, Genders, Phone numbers, Contact information, Historical travel information, Email addresses, Partial credit card information, Special meal information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Passport Information, Personal Identifiable Information and .

Which entities were affected by each incident ?

Incident : Data Breach, Ransomware BAN0821322

Entity Name: Bangkok Airways

Entity Type: Company

Industry: Aviation

Location: Bangkok, Thailand

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach, Ransomware BAN0821322

Type of Data Compromised: Passport information, Personal identifiable information

Personally Identifiable Information: namesnationalitiesgendersphone numberscontact informationhistorical travel informationemail addressespartial credit card informationspecial meal information

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach, Ransomware BAN0821322

Ransomware Strain: LockBit

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach, Ransomware BAN0821322

Investigation Status: Thoroughly investigated

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an LockBit Ransomware Group.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on August 2021.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were passport information, names, nationalities, genders, phone numbers, contact information, historical travel information, email addresses, partial credit card information, special meal information and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were historical travel information, passport information, names, contact information, partial credit card information, special meal information, nationalities, genders, email addresses and phone numbers.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Thoroughly investigated.

cve

Latest Global CVEs (Not Company-Specific)

Description

Sigstore Timestamp Authority is a service for issuing RFC 3161 timestamps. Prior to 2.0.3, Function api.ParseJSONRequest currently splits (via a call to strings.Split) an optionally-provided OID (which is untrusted data) on periods. Similarly, function api.getContentType splits the Content-Type header (which is also untrusted data) on an application string. As a result, in the face of a malicious request with either an excessively long OID in the payload containing many period characters or a malformed Content-Type header, a call to api.ParseJSONRequest or api.getContentType incurs allocations of O(n) bytes (where n stands for the length of the function's argument). This vulnerability is fixed in 2.0.3.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Monkeytype is a minimalistic and customizable typing test. In 25.49.0 and earlier, there is improper handling of user input which allows an attacker to execute malicious javascript on anyone viewing a malicious quote submission. quote.text and quote.source are user input, and they're inserted straight into the DOM. If they contain HTML tags, they will be rendered (after some escaping using quotes and textarea tags).

Risk Information
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

SysReptor is a fully customizable pentest reporting platform. Prior to 2025.102, there is a Stored Cross-Site Scripting (XSS) vulnerability allows authenticated users to execute malicious JavaScript in the context of other logged-in users by uploading malicious JavaScript files in the web UI. This vulnerability is fixed in 2025.102.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Description

Taiko Alethia is an Ethereum-equivalent, permissionless, based rollup designed to scale Ethereum without compromising its fundamental properties. In 2.3.1 and earlier, TaikoInbox._verifyBatches (packages/protocol/contracts/layer1/based/TaikoInbox.sol:627-678) advanced the local tid to whatever transition matched the current blockHash before knowing whether that batch would actually be verified. When the loop later broke (e.g., cooldown window not yet passed or transition invalidated), the function still wrote that newer tid into batches[lastVerifiedBatchId].verifiedTransitionId after decrementing batchId. Result: the last verified batch could end up pointing at a transition index from the next batch (often zeroed), corrupting the verified chain pointer.

Risk Information
cvss4
Base: 8.0
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in youlaitech youlai-mall 1.0.0/2.0.0. Affected is the function getById/updateAddress/deleteAddress of the file /mall-ums/app-api/v1/addresses/. Executing manipulation can lead to improper control of dynamically-identified variables. The attack can be executed remotely. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=bangkok-airways' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge