Comparison Overview

BNP Paribas Fortis

VS

ICICI Bank

BNP Paribas Fortis

Rue Montagne du Parc 3, Brussels, 1000, BE
Last Update: 2025-12-19

For over 200 years, BNP Paribas Fortis has helped drive the growth and prosperity of Belgium’s economy and communities. The mission of our 12,000 colleagues is clear: be the trusted financial partner for four million individual customers, businesses and organisations. We do this by offering advice and solutions via the channels they prefer: digitally, by phone, via video call or in a bank or post office branch.

NAICS: 52211
NAICS Definition: Commercial Banking
Employees: 12,043
Subsidiaries: 77
12-month incidents
0
Known data breaches
6
Attack type number
1

ICICI Bank

ICICI Bank Towers, Bandra-Kurla Complex, Mumbai , Maharashtra, 400 051, IN
Last Update: 2025-12-17
Between 800 and 849

ICICI Bank is one of India’s leading private sector banks, offering a wide range of banking products and services to corporate, Small and Medium Enterprises (SME) and individual customers across the country. The Bank offers multi-channel touch points including branches, ATMs, mobile banking, internet banking, and phone banking. The Bank has a network of 6,742 branches and 16,277 ATMs and cash recycling machines across India, as at December 31, 2024. For any assistance on products and services, please call ICICI Bank’s customer care number 1800 1080. Disclaimer: The content herein is only for information and does not amount to an offer, invitation or solicitation to buy or sell, and is not intended to create any rights or obligations. It is also not intended for distribution to, or use by, any person in any jurisdiction where such distribution or use would be contrary to law or would subject ICICI Bank Limited (“ICICI Bank”) or its affiliate(s) to any licensing or registration requirements. Nothing contained herein is intended to constitute advice or opinion; please obtain professional advice before relying on any information contained herein. ICICI Bank disclaims any liability with respect to accuracy of information or any error or omission or any loss or damage incurred by anyone in reliance on the contents herein.

NAICS: 52211
NAICS Definition: Commercial Banking
Employees: 164,277
Subsidiaries: 0
12-month incidents
0
Known data breaches
2
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/bnpparibasfortis.jpeg
BNP Paribas Fortis
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/icici-bank.jpeg
ICICI Bank
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
BNP Paribas Fortis
100%
Compliance Rate
0/4 Standards Verified
ICICI Bank
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Banking Industry Average (This Year)

No incidents recorded for BNP Paribas Fortis in 2025.

Incidents vs Banking Industry Average (This Year)

No incidents recorded for ICICI Bank in 2025.

Incident History — BNP Paribas Fortis (X = Date, Y = Severity)

BNP Paribas Fortis cyber incidents detection timeline including parent company and subsidiaries

Incident History — ICICI Bank (X = Date, Y = Severity)

ICICI Bank cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/bnpparibasfortis.jpeg
BNP Paribas Fortis
Incidents

Date Detected: 11/2021
Type:Breach
Attack Vector: Physical ATM Skimming Device
Motivation: Financial Gain (Likely)
Blog: Blog

Date Detected: 12/2018
Type:Breach
Attack Vector: ATM Skimming
Motivation: Financial Gain
Blog: Blog

Date Detected: 3/2018
Type:Breach
Attack Vector: Email Account Compromise
Blog: Blog
https://images.rankiteo.com/companyimages/icici-bank.jpeg
ICICI Bank
Incidents

Date Detected: 04/2023
Type:Breach
Blog: Blog

Date Detected: 10/2016
Type:Breach
Attack Vector: ATM Network Processing
Motivation: Financial Gain
Blog: Blog

FAQ

ICICI Bank company demonstrates a stronger AI Cybersecurity Score compared to BNP Paribas Fortis company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

BNP Paribas Fortis company has faced a higher number of disclosed cyber incidents historically compared to ICICI Bank company.

In the current year, ICICI Bank company and BNP Paribas Fortis company have not reported any cyber incidents.

Neither ICICI Bank company nor BNP Paribas Fortis company has reported experiencing a ransomware attack publicly.

Both ICICI Bank company and BNP Paribas Fortis company have disclosed experiencing at least one data breach.

Neither ICICI Bank company nor BNP Paribas Fortis company has reported experiencing targeted cyberattacks publicly.

Neither BNP Paribas Fortis company nor ICICI Bank company has reported experiencing or disclosing vulnerabilities publicly.

Neither BNP Paribas Fortis nor ICICI Bank holds any compliance certifications.

Neither company holds any compliance certifications.

BNP Paribas Fortis company has more subsidiaries worldwide compared to ICICI Bank company.

ICICI Bank company employs more people globally than BNP Paribas Fortis company, reflecting its scale as a Banking.

Neither BNP Paribas Fortis nor ICICI Bank holds SOC 2 Type 1 certification.

Neither BNP Paribas Fortis nor ICICI Bank holds SOC 2 Type 2 certification.

Neither BNP Paribas Fortis nor ICICI Bank holds ISO 27001 certification.

Neither BNP Paribas Fortis nor ICICI Bank holds PCI DSS certification.

Neither BNP Paribas Fortis nor ICICI Bank holds HIPAA certification.

Neither BNP Paribas Fortis nor ICICI Bank holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Marshmallow is a lightweight library for converting complex objects to and from simple Python datatypes. In versions from 3.0.0rc1 to before 3.26.2 and from 4.0.0 to before 4.1.2, Schema.load(data, many=True) is vulnerable to denial of service attacks. A moderately sized request can consume a disproportionate amount of CPU time. This issue has been patched in version 3.26.2 and 4.1.2.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

KEDA is a Kubernetes-based Event Driven Autoscaling component. Prior to versions 2.17.3 and 2.18.3, an Arbitrary File Read vulnerability has been identified in KEDA, potentially affecting any KEDA resource that uses TriggerAuthentication to configure HashiCorp Vault authentication. The vulnerability stems from an incorrect or insufficient path validation when loading the Service Account Token specified in spec.hashiCorpVault.credential.serviceAccount. An attacker with permissions to create or modify a TriggerAuthentication resource can exfiltrate the content of any file from the node's filesystem (where the KEDA pod resides) by directing the file's content to a server under their control, as part of the Vault authentication request. The potential impact includes the exfiltration of sensitive system information, such as secrets, keys, or the content of files like /etc/passwd. This issue has been patched in versions 2.17.3 and 2.18.3.

Risk Information
cvss4
Base: 8.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Fedify is a TypeScript library for building federated server apps powered by ActivityPub. Prior to versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2, a Regular Expression Denial of Service (ReDoS) vulnerability exists in Fedify's document loader. The HTML parsing regex at packages/fedify/src/runtime/docloader.ts:259 contains nested quantifiers that cause catastrophic backtracking when processing maliciously crafted HTML responses. This issue has been patched in versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Authenticated Remote Code Execution (RCE) in PluXml CMS 5.8.22 allows an attacker with administrator panel access to inject a malicious PHP webshell into a theme file (e.g., home.php).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Description

An issue was discovered in Xiongmai XM530 IP cameras on firmware V5.00.R02.000807D8.10010.346624.S.ONVIF 21.06. The GetStreamUri exposes RTSP URIs containing hardcoded credentials enabling direct unauthorized video stream access.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N