ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Established in 2000, Aditya Birla Sun Life Insurance Company Limited (formerly Birla Sun Life Insurance Company Limited) is a joint venture between the Aditya Birla Group, a well known and trusted name globally amongst Indian conglomerates and Sun Life Financial Inc, leading international financial services organization from Canada. The local knowledge of the Aditya Birla Group combined with the domain expertise of Sun Life Financial Inc., offers a formidable protection for its customers'​ future. With an experience of over 10 years, ABSLI has contributed significantly to the growth and development of the life insurance industry in India and currently ranks amongst the top 7 private life insurance companies in the country. Known for its innovation and creating industry benchmarks, ABSLI has several firsts to its credit.It was the first Indian Insurance Company to introduce "Free Look Period"​ and the same was made mandatory by IRDA for all other life insurance companies. Additionally, ABSLI pioneered the launch of Unit Linked Life Insurance plans amongst the private players in India. To establish credibility and further transparency, ABSLI also enjoys the prestige to be the originator of practice to disclose portfolio on monthly basis. These category development initiatives have helped ABSLI be closer to its policy holders expectations, which gets further accentuated by the complete bouquet of insurance products (viz. pure term plan, life stage products, health plan and retirement plan) that the company offers.

Aditya Birla Sun Life Insurance A.I CyberSecurity Scoring

AI scoreABSLI Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/birla-sun-life-insurance.jpeg
ABSLI Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreABSLI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/birla-sun-life-insurance.jpeg
ABSLI Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ABSLI Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Aditya Birla GroupCyber Attack100501/2022
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Indian fashion retailer Aditya Birla Group fell victim to a massive cyberattack by the threat actors group named ShinyHunters. The hackers claimed to have access to its systems and stole the personal information of its employees and customers. The group informed the affected customers about the breach.

Aditya Birla Group
Cyber Attack
Severity: 100
Impact: 5
Seen: 01/2022
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Indian fashion retailer Aditya Birla Group fell victim to a massive cyberattack by the threat actors group named ShinyHunters. The hackers claimed to have access to its systems and stole the personal information of its employees and customers. The group informed the affected customers about the breach.

Ailogo

ABSLI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ABSLI

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for Aditya Birla Sun Life Insurance in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Aditya Birla Sun Life Insurance in 2025.

Incident Types ABSLI vs Insurance Industry Avg (This Year)

No incidents recorded for Aditya Birla Sun Life Insurance in 2025.

Incident History — ABSLI (X = Date, Y = Severity)

ABSLI cyber incidents detection timeline including parent company and subsidiaries

ABSLI Company Subsidiaries

SubsidiaryImage

Established in 2000, Aditya Birla Sun Life Insurance Company Limited (formerly Birla Sun Life Insurance Company Limited) is a joint venture between the Aditya Birla Group, a well known and trusted name globally amongst Indian conglomerates and Sun Life Financial Inc, leading international financial services organization from Canada. The local knowledge of the Aditya Birla Group combined with the domain expertise of Sun Life Financial Inc., offers a formidable protection for its customers'​ future. With an experience of over 10 years, ABSLI has contributed significantly to the growth and development of the life insurance industry in India and currently ranks amongst the top 7 private life insurance companies in the country. Known for its innovation and creating industry benchmarks, ABSLI has several firsts to its credit.It was the first Indian Insurance Company to introduce "Free Look Period"​ and the same was made mandatory by IRDA for all other life insurance companies. Additionally, ABSLI pioneered the launch of Unit Linked Life Insurance plans amongst the private players in India. To establish credibility and further transparency, ABSLI also enjoys the prestige to be the originator of practice to disclose portfolio on monthly basis. These category development initiatives have helped ABSLI be closer to its policy holders expectations, which gets further accentuated by the complete bouquet of insurance products (viz. pure term plan, life stage products, health plan and retirement plan) that the company offers.

Loading...
similarCompanies

ABSLI Similar Companies

Anthem Blue Cross and Blue Shield

At Anthem Blue Cross and Blue Shield we understand our health connects us to each other. What we all do impacts those around us. So Anthem is dedicated to delivering better care to our members, providing greater value to our customers and helping improve the health of our communities. Independent l

Generali

Generali enables people to shape a safer and more sustainable future by caring for their lives and dreams. The Generali Group is one of the most significant players in the global insurance and financial products market. The Group is leader in Italy and Assicurazioni Generali, founded in 1831 in Tri

MAPFRE

At MAPFRE, we’re committed to protecting what matters most to you. That’s why we’re the largest Spanish-owned insurer in the world, the largest multinational insurance company in Latin America and among the 15 largest European groups by premium volume. With a legacy spanning more than 90 years, we’r

ICICI Lombard

About ICICI Lombard General Insurance Company Limited ICICI Lombard is the leading private general insurance company in the country. The Company offers a comprehensive and well-diversified range of products through multiple distribution channels, including motor, health, crop, fire, personal accide

Bajaj General Insurance

Bajaj General Insurance Limited (formerly known as Bajaj Allianz General Insurance Company Limited) is one of India’s leading, most trusted and dynamic private general insurance companies. It is a subsidiary of Bajaj Finserv Limited, India’s leading and most diversified financial services group. Ba

Travelers

Travelers provides insurance coverage to protect the things that are important to you – your home, your car, your valuables and your business. We have been around for more than 170 years and have earned a reputation as one of the best property casualty insurers in the industry because we take care o

HUB International

Hi, we’re HUB. We advise businesses and individuals on how to reach their goals. When you partner with us, you’re at the center of a vast network of risk, insurance, employee benefits, retirement and wealth management specialists that bring clarity to a changing world with tailored solutions and un

State owned public sector life insurance corporation.Largest financial institution &life insurance organization in India. Central office in Mumbai ,with 8 Zonal offices,109 divisional offices,2048 fully computerised branches and to serve rural people LIC now opened 992 satelite offices in rural are

Assurant

Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world’s leading brands to develop innovative s

newsone

ABSLI CyberSecurity News

November 21, 2025 08:11 AM
Medi Assist Revolutionizes Health Benefits with AI-Powered Platforms

Medi Assist Healthcare Services Limited has introduced two AI-powered platforms, MAven Guard and MAgnum, to enhance cashless healthcare...

November 20, 2025 08:02 PM
Sun Life plots major hiring push to strengthen asset division

Sun Life Financial's newly unified asset management division plans to hire about 20 senior executives as it looks to turn a collection of...

November 20, 2025 03:23 PM
Sudeep Pharma garners Rs 268 cr from anchor investors ahead of IPO

Sudeep Pharma on Thursday said it has mobilised Rs 268.5 crore from anchor investors ahead of its initial public offering (IPO).

October 30, 2025 07:00 AM
Top stocks in news: L&T, Wipro, BHEL, Dr Reddys, HPCL, Zydus Life, Concor, PB Fintech, Ola

Stocks including L&T, Wipro, BHEL, Dr Reddy's, HPCL, Zydus Life, Concor, PB Fintech, Ola Electrical, RailTel, NPTC Green and more will be in...

October 06, 2025 07:00 AM
CAD $1.54 trillion AUM — Sun Life appoints Tom Murphy to lead Sun Life Asset Management, effective Jan 1, 2026

Sun Life names Tom Murphy as President of Sun Life Asset Management; new pillar brings MFS, SLC and Aditya Birla stake together.

September 23, 2025 07:00 AM
Pitch BFSI Summit 2025 Brings Industry Leaders Together In Mumbai

Pitch BFSI Summit & Awards 2025 in Mumbai will unite sector leaders to explore purpose, profit, trust, and digital safety in financial...

September 22, 2025 07:00 AM
Anand Rathi IPO: Rs 220 Cr from Anchor Investors

Anand Rathi Share and Stock Brokers raises Rs 220 cr from anchor investors ahead of its Rs 745-crore IPO opening on September 23.

September 09, 2025 07:00 AM
Ahead of IPO, Urban Company mobilises ₹854 cr from anchor investors

As per the circular, the company has allocated 8.29 crore equity shares at Rs 103 per apiece to anchor investors comprising 59 funds.

May 15, 2025 07:00 AM
Top 10 Life Insurance Companies in India 2025

Compare leading life insurance companies in India with details on plans, claim ratios, and growth trends in 2025.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ABSLI CyberSecurity History Information

Official Website of Aditya Birla Sun Life Insurance

The official website of Aditya Birla Sun Life Insurance is https://lifeinsurance.adityabirlacapital.com/Emailers/boodhehokekyabanoge/index.html.

Aditya Birla Sun Life Insurance’s AI-Generated Cybersecurity Score

According to Rankiteo, Aditya Birla Sun Life Insurance’s AI-generated cybersecurity score is 774, reflecting their Fair security posture.

How many security badges does Aditya Birla Sun Life Insurance’ have ?

According to Rankiteo, Aditya Birla Sun Life Insurance currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Aditya Birla Sun Life Insurance have SOC 2 Type 1 certification ?

According to Rankiteo, Aditya Birla Sun Life Insurance is not certified under SOC 2 Type 1.

Does Aditya Birla Sun Life Insurance have SOC 2 Type 2 certification ?

According to Rankiteo, Aditya Birla Sun Life Insurance does not hold a SOC 2 Type 2 certification.

Does Aditya Birla Sun Life Insurance comply with GDPR ?

According to Rankiteo, Aditya Birla Sun Life Insurance is not listed as GDPR compliant.

Does Aditya Birla Sun Life Insurance have PCI DSS certification ?

According to Rankiteo, Aditya Birla Sun Life Insurance does not currently maintain PCI DSS compliance.

Does Aditya Birla Sun Life Insurance comply with HIPAA ?

According to Rankiteo, Aditya Birla Sun Life Insurance is not compliant with HIPAA regulations.

Does Aditya Birla Sun Life Insurance have ISO 27001 certification ?

According to Rankiteo,Aditya Birla Sun Life Insurance is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Aditya Birla Sun Life Insurance

Aditya Birla Sun Life Insurance operates primarily in the Insurance industry.

Number of Employees at Aditya Birla Sun Life Insurance

Aditya Birla Sun Life Insurance employs approximately 14,547 people worldwide.

Subsidiaries Owned by Aditya Birla Sun Life Insurance

Aditya Birla Sun Life Insurance presently has no subsidiaries across any sectors.

Aditya Birla Sun Life Insurance’s LinkedIn Followers

Aditya Birla Sun Life Insurance’s official LinkedIn profile has approximately 119,766 followers.

NAICS Classification of Aditya Birla Sun Life Insurance

Aditya Birla Sun Life Insurance is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

Aditya Birla Sun Life Insurance’s Presence on Crunchbase

No, Aditya Birla Sun Life Insurance does not have a profile on Crunchbase.

Aditya Birla Sun Life Insurance’s Presence on LinkedIn

Yes, Aditya Birla Sun Life Insurance maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/birla-sun-life-insurance.

Cybersecurity Incidents Involving Aditya Birla Sun Life Insurance

As of November 27, 2025, Rankiteo reports that Aditya Birla Sun Life Insurance has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Aditya Birla Sun Life Insurance has an estimated 14,863 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Aditya Birla Sun Life Insurance ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Aditya Birla Sun Life Insurance detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with informed affected customers about the breach..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Aditya Birla Group Cyberattack

Description: Indian fashion retailer Aditya Birla Group fell victim to a massive cyberattack by the threat actors group named ShinyHunters. The hackers claimed to have access to its systems and stole the personal information of its employees and customers. The group informed the affected customers about the breach.

Type: Data Breach

Threat Actor: ShinyHunters

Motivation: Data Theft

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ADI184824422

Data Compromised: Personal information of employees, Personal information of customers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information and .

Which entities were affected by each incident ?

Incident : Data Breach ADI184824422

Entity Name: Aditya Birla Group

Entity Type: Fashion Retailer

Industry: Retail

Location: India

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach ADI184824422

Communication Strategy: Informed affected customers about the breach

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ADI184824422

Type of Data Compromised: Personal information

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Informed affected customers about the breach.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an ShinyHunters.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personal Information of Employees, Personal Information of Customers and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Personal Information of Employees and Personal Information of Customers.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=birla-sun-life-insurance' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge