ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At BBVA we are leading the transformation of banking worldwide, united in pursuing our goal of bringing the age of opportunity to everyone. Firmly focused on the future, our on-going digital transformation is already producing disruptive innovations that power our vision of banking. Every one of our 121,486 employees, from branch staff to senior leaders, plays an essential role in giving our 71.5 million customers the cutting edge banking solutions that they deserve. Building on 166 years of history we know the importance of constant development, which is why we place so much confidence in the collaborative working environment that enables our people to grow and excel. If you would like to learn about the culture and opportunities on offer at a company that is leading the way for 21st century banking, head to the ‘Life’ tab to find out more.

BBVA A.I CyberSecurity Scoring

BBVA

Company Details

Linkedin ID:

bbva

Employees number:

119,358

Number of followers:

1,277,310

NAICS:

52211

Industry Type:

Banking

Homepage:

bbva.com

IP Addresses:

202

Company ID:

BBV_2673420

Scan Status:

Completed

AI scoreBBVA Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/bbva.jpeg
BBVA Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBBVA Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/bbva.jpeg
BBVA Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

BBVA Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

BBVA Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for BBVA

Incidents vs Banking Industry Average (This Year)

No incidents recorded for BBVA in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for BBVA in 2025.

Incident Types BBVA vs Banking Industry Avg (This Year)

No incidents recorded for BBVA in 2025.

Incident History — BBVA (X = Date, Y = Severity)

BBVA cyber incidents detection timeline including parent company and subsidiaries

BBVA Company Subsidiaries

SubsidiaryImage

At BBVA we are leading the transformation of banking worldwide, united in pursuing our goal of bringing the age of opportunity to everyone. Firmly focused on the future, our on-going digital transformation is already producing disruptive innovations that power our vision of banking. Every one of our 121,486 employees, from branch staff to senior leaders, plays an essential role in giving our 71.5 million customers the cutting edge banking solutions that they deserve. Building on 166 years of history we know the importance of constant development, which is why we place so much confidence in the collaborative working environment that enables our people to grow and excel. If you would like to learn about the culture and opportunities on offer at a company that is leading the way for 21st century banking, head to the ‘Life’ tab to find out more.

Loading...
similarCompanies

BBVA Similar Companies

Maybank Group is the leading financial services provider in Malaysia catering to the needs of consumers, investors, entrepreneurs, non-profit organisations and corporations. The Group, which has expanded internationally, has the largest network among Malaysian banks of over 2,400 branches and office

Bank of Communications Co., Ltd. London Branch

Founded in 1908, Bank of Communications Co., Ltd. ("the Bank"​) is one of the oldest banks in China as well as one of the note-issuing banks in modern China. The Bank was listed on the Hong Kong Stock Exchange in June 2005 and on the Shanghai Stock Exchange in May 2007. The Bank currently has 18

Akbank

Akbank was founded as a local bank in Adana in January 1948. Established originally with the core objective to provide funding to local cotton producers, the Bank opened its first branch in the Sirkeci district of Istanbul on July 14, 1950. In 1954, after relocating its Head Office to Istanbul, the

ING is a pioneer in digital banking and on the forefront as one of the most innovative banks in the world. As ING, we have a clear purpose that represents our conviction of people’s potential. We don’t judge, coach, or tell people how to live their lives. However big or small, modest or grand, we em

At Citizens, we recognize that the journey to accomplishment is no longer linear and that individuals are made of all they have done and all they are going to do. As one of the oldest and largest financial services firms in the United States with a history dating back to 1828, we’re committed to pro

Santander

Banco Santander (SAN SM, STD US, BNC LN) is a leading commercial bank, founded in 1857 and headquartered in Spain and one of the largest banks in the world by market capitalization. The group’s activities are consolidated into five global businesses: Retail & Commercial Banking, Digital Consumer Ban

Regions Bank

Regions Financial Corporation is a member of the S&P 500 Index and is one of the nation’s largest full-service providers of consumer and commercial banking, wealth management, and mortgage products and services. Regions serves customers across the South, Midwest and Texas, and through its subsidiary

Banco do Brasil

Eu experimentei um novo jeito de me comunicar com você. Você usa o mundo digital para criar um universo totalmente seu e nesse novo universo eu acompanho você. Eu sei… Você é muito mais que digital. Eu olho para você e me vejo. Este é um dos motivos de eu estar aqui para conversar com você. Eu s

Bank of Baroda

Founded in 1908 by Maharaja Sir Sayaji Rao Gaekwad III, Bank of Baroda is a top notch Public Sector Bank with a business of around Rs.10 trillion and network of 8100+ branches of which 105 overseas branches / offices are located in 17 countries excluding India spanning across Europe, US, Africa, As

newsone

BBVA CyberSecurity News

October 09, 2025 06:44 AM
Spanish Giants Join Forces While Bank Battles And Deals Heat Up

Indra eyes a cybersecurity alliance with Leonardo, BBVA gains ground in its bid for Sabadell, and top Spanish stocks face fresh analyst moves and executive...

October 06, 2025 07:00 AM
Part 4: Building a Multi-Layer Security Strategy for BBVA’s Global Data Platform on AWS

by Alberto Sagrado Amador, Clara Calonge Briega, Héctor Reguera, Javier Morillas, and Juan Luis Aranda on 06 OCT 2025 in Amazon AppStream 2.0,...

October 03, 2025 07:00 AM
Red Hat GitLab Data Breach: The Crimson Collective's Attack

This breach exposed 570GB of data from 28000 repositories, affecting 800+ organizations. Crimson Collective leaked Customer Engagement...

September 15, 2025 07:00 AM
AI on both sides of cybersecurity: ally and threat in the digital world

A powerful ally · AI-driven risk analysis is more accurate. · AI reduces fraud by up to 90 percent with mechanisms such as user authentication:...

July 28, 2025 07:00 AM
BBVA’s AI Strategy: Analysis of Dominance in FinTech AI

BBVA's AI strategy fuses cloud infrastructure, personalized fintech, and governance to dominate global banking through trusted,...

March 30, 2025 02:51 AM
BBVA unveils Next Technologies for digital drive

BBVA has merged its two existing group companies Beeva, specialising in cloud computing and big data, and i4S, which focuses on cybersecurity, into BBVA Next...

February 13, 2025 08:00 AM
Garanti BBVA renews its Tier IV Gold certification for technological excellence

Garanti BBVA, one of Türkiye's leading banks with its investments in technology, has once again earned Tier IV Certification of Operational Sustainability –...

January 30, 2025 08:00 AM
BBVA on the hunt for 1100 new tech employees

BBVA has set a target of reaching 20000 tech employees in 2025, with 1100 new hires in advanced technical roles up for grabs.

January 07, 2025 08:00 AM
Why BBVA has Selected AWS for Global Data Platform Migration

Spanish bank BBVA has completed the migration of its data platform to Amazon Web Services (AWS) across its European operations.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

BBVA CyberSecurity History Information

Official Website of BBVA

The official website of BBVA is https://www.bbva.com/es/empleo/.

BBVA’s AI-Generated Cybersecurity Score

According to Rankiteo, BBVA’s AI-generated cybersecurity score is 826, reflecting their Good security posture.

How many security badges does BBVA’ have ?

According to Rankiteo, BBVA currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does BBVA have SOC 2 Type 1 certification ?

According to Rankiteo, BBVA is not certified under SOC 2 Type 1.

Does BBVA have SOC 2 Type 2 certification ?

According to Rankiteo, BBVA does not hold a SOC 2 Type 2 certification.

Does BBVA comply with GDPR ?

According to Rankiteo, BBVA is not listed as GDPR compliant.

Does BBVA have PCI DSS certification ?

According to Rankiteo, BBVA does not currently maintain PCI DSS compliance.

Does BBVA comply with HIPAA ?

According to Rankiteo, BBVA is not compliant with HIPAA regulations.

Does BBVA have ISO 27001 certification ?

According to Rankiteo,BBVA is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of BBVA

BBVA operates primarily in the Banking industry.

Number of Employees at BBVA

BBVA employs approximately 119,358 people worldwide.

Subsidiaries Owned by BBVA

BBVA presently has no subsidiaries across any sectors.

BBVA’s LinkedIn Followers

BBVA’s official LinkedIn profile has approximately 1,277,310 followers.

NAICS Classification of BBVA

BBVA is classified under the NAICS code 52211, which corresponds to Commercial Banking.

BBVA’s Presence on Crunchbase

No, BBVA does not have a profile on Crunchbase.

BBVA’s Presence on LinkedIn

Yes, BBVA maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/bbva.

Cybersecurity Incidents Involving BBVA

As of November 27, 2025, Rankiteo reports that BBVA has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

BBVA has an estimated 6,716 peer or competitor companies worldwide.

BBVA CyberSecurity History Information

How many cyber incidents has BBVA faced ?

Total Incidents: According to Rankiteo, BBVA has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at BBVA ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=bbva' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge