Comparison Overview

Bharat Petroleum Corporation Limited

VS

Oil and Natural Gas Corporation Ltd

Bharat Petroleum Corporation Limited

None, None, Mumbai, None, IN, None
Last Update: 2025-12-01

Fortune Global 500 Company, Bharat Petroleum is the second largest Indian Oil Marketing Company and one of the premier integrated energy companies in India, engaged in refining of crude oil and marketing of petroleum products, with a significant presence in the upstream and downstream sectors of the oil and gas industry. The company attained the coveted Maharatna status, joining the elite club of companies having greater operational & financial autonomy. Bharat Petroleum’s Refineries at Mumbai & Kochi and Bina at Madhya Pradesh have a combined refining capacity of around 35.3 MMTPA. Its marketing infrastructure includes a network of installations, depots, energy stations, aviation service stations and LPG distributors. Its distribution network comprises over 20,000 Energy Stations, over 6,200 LPG distributorships, 733 Lubes distributorships, and 123 POL storage locations, 54 LPG Bottling Plants, 60 Aviation Service Stations, 4 Lube blending plants and 4 cross-country pipelines. Bharat Petroleum is integrating its strategy, investments, environmental and social ambitions to move towards a sustainable planet. The company has chalked out the plan to offer electric vehicle charging stations at around 7000 energy stations over next 5 years. With a focus on sustainable solutions, the company is developing a vibrant ecosystem and a road-map to become a Net Zero Energy Company by 2040, in Scope 1 and Scope 2 emissions. Bharat Petroleum has been partnering communities by supporting innumerable initiatives connected primarily in the areas of education, water conservation, skill development, health, community development, capacity building and employee volunteering. With ‘Energising Lives’ as its core purpose, Bharat Petroleum’s vision is to be the most admired global energy company leveraging talent, innovation & technology.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 20,795
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
0

Oil and Natural Gas Corporation Ltd

5 Nelson Mandela Marg, Deendayal Urja Bhawan, New Delhi, Delhi, IN, 110070
Last Update: 2025-12-01
Between 800 and 849

Maharatna ONGC is the largest producer of crude oil and natural gas in India, contributing around 70 per cent of Indian domestic production. The crude oil is the raw material used by downstream companies like IOC, BPCL, HPCL to produce petroleum products like Petrol, Diesel, Kerosene, Naphtha, Cooking Gas-LPG. ONGC is India’s Top Energy Company and ranks 14th among global energy majors (Platts). It is the only Indian company to figure in Fortune’s ‘Most Admired Energy Companies’ list. ONGC ranks 226th overall in Forbes Global 2000. Acclaimed for its Corporate Governance practices, Transparency International has ranked ONGC 26th among the biggest publicly traded global giants. It is most valued public enterprise in India, and one of the highest profit-making and dividend-paying. ONGC has a unique distinction of being a company with in-house service capabilities in all areas of Exploration and Production of oil & gas and related oil-field services. Winner of the Best Employer award, a dedicated team of over 25,000 professionals toil round the clock in challenging locations. ONGC is an integrated energy company with interests in upstream, midstream and downstream sector of the hydrocarbon value chain, renewables, LNG, Power generation, petrochemicals and Value Added Products. ONGC's wholly-owned subsidiary Navratna ONGC Videsh Limited (OVL) is the biggest Indian multinational in the energy space, participating in 32 oil and gas properties in 15 countries. ONGC's subsidiary Mangalore Refinery and Petrochemicals Limited (MRPL) is a Schedule ‘A’ Miniratna, with a single-location refining capacity of 15 million tons per annum. ONGC subsidiary HPCL is a Maharatna CPSE, and has the second largest share of product pipelines in India with a pipeline network of more than 3370 kms for transportation of petroleum products and a vast marketing network consisting of 14 Zonal offices and 133 Regional Offices.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 17,753
Subsidiaries: 0
12-month incidents
1
Known data breaches
0
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/bpcl.jpeg
Bharat Petroleum Corporation Limited
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/oilandnaturalgascorporation.jpeg
Oil and Natural Gas Corporation Ltd
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Bharat Petroleum Corporation Limited
100%
Compliance Rate
0/4 Standards Verified
Oil and Natural Gas Corporation Ltd
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for Bharat Petroleum Corporation Limited in 2025.

Incidents vs Oil and Gas Industry Average (This Year)

Oil and Natural Gas Corporation Ltd has 23.46% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History — Bharat Petroleum Corporation Limited (X = Date, Y = Severity)

Bharat Petroleum Corporation Limited cyber incidents detection timeline including parent company and subsidiaries

Incident History — Oil and Natural Gas Corporation Ltd (X = Date, Y = Severity)

Oil and Natural Gas Corporation Ltd cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/bpcl.jpeg
Bharat Petroleum Corporation Limited
Incidents

No Incident

https://images.rankiteo.com/companyimages/oilandnaturalgascorporation.jpeg
Oil and Natural Gas Corporation Ltd
Incidents

Date Detected: 6/2025
Type:Vulnerability
Blog: Blog

FAQ

Oil and Natural Gas Corporation Ltd company demonstrates a stronger AI Cybersecurity Score compared to Bharat Petroleum Corporation Limited company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Oil and Natural Gas Corporation Ltd company has historically faced a number of disclosed cyber incidents, whereas Bharat Petroleum Corporation Limited company has not reported any.

In the current year, Oil and Natural Gas Corporation Ltd company has reported more cyber incidents than Bharat Petroleum Corporation Limited company.

Neither Oil and Natural Gas Corporation Ltd company nor Bharat Petroleum Corporation Limited company has reported experiencing a ransomware attack publicly.

Neither Oil and Natural Gas Corporation Ltd company nor Bharat Petroleum Corporation Limited company has reported experiencing a data breach publicly.

Neither Oil and Natural Gas Corporation Ltd company nor Bharat Petroleum Corporation Limited company has reported experiencing targeted cyberattacks publicly.

Oil and Natural Gas Corporation Ltd company has disclosed at least one vulnerability, while Bharat Petroleum Corporation Limited company has not reported such incidents publicly.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds any compliance certifications.

Neither company holds any compliance certifications.

Bharat Petroleum Corporation Limited company has more subsidiaries worldwide compared to Oil and Natural Gas Corporation Ltd company.

Bharat Petroleum Corporation Limited company employs more people globally than Oil and Natural Gas Corporation Ltd company, reflecting its scale as a Oil and Gas.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds SOC 2 Type 1 certification.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds SOC 2 Type 2 certification.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds ISO 27001 certification.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds PCI DSS certification.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds HIPAA certification.

Neither Bharat Petroleum Corporation Limited nor Oil and Natural Gas Corporation Ltd holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

HedgeDoc is an open source, real-time, collaborative, markdown notes application. Prior to 1.10.4, some of HedgeDoc's OAuth2 endpoints for social login providers such as Google, GitHub, GitLab, Facebook or Dropbox lack CSRF protection, since they don't send a state parameter and verify the response using this parameter. This vulnerability is fixed in 1.10.4.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
Description

Langflow versions up to and including 1.6.9 contain a chained vulnerability that enables account takeover and remote code execution. An overly permissive CORS configuration (allow_origins='*' with allow_credentials=True) combined with a refresh token cookie configured as SameSite=None allows a malicious webpage to perform cross-origin requests that include credentials and successfully call the refresh endpoint. An attacker-controlled origin can therefore obtain fresh access_token / refresh_token pairs for a victim session. Obtained tokens permit access to authenticated endpoints — including built-in code-execution functionality — allowing the attacker to execute arbitrary code and achieve full system compromise.

Risk Information
cvss4
Base: 9.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in xerrors Yuxi-Know up to 0.4.0. This vulnerability affects the function OtherEmbedding.aencode of the file /src/models/embed.py. Performing manipulation of the argument health_url results in server-side request forgery. The attack can be initiated remotely. The exploit is now public and may be used. The patch is named 0ff771dc1933d5a6b78f804115e78a7d8625c3f3. To fix this issue, it is recommended to deploy a patch. The vendor responded with a vulnerability confirmation and a list of security measures they have established already (e.g. disabled URL parsing, disabled URL upload mode, removed URL-to-markdown conversion).

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:N/AC:L/Au:M/C:P/I:P/A:P
cvss3
Base: 4.7
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security vulnerability has been detected in Rarlab RAR App up to 7.11 Build 127 on Android. This affects an unknown part of the component com.rarlab.rar. Such manipulation leads to path traversal. It is possible to launch the attack remotely. Attacks of this nature are highly complex. It is indicated that the exploitability is difficult. The exploit has been disclosed publicly and may be used. Upgrading to version 7.20 build 128 is able to mitigate this issue. You should upgrade the affected component. The vendor responded very professional: "This is the real vulnerability affecting RAR for Android only. WinRAR and Unix RAR versions are not affected. We already fixed it in RAR for Android 7.20 build 128 and we publicly mentioned it in that version changelog. (...) To avoid confusion among users, it would be useful if such disclosure emphasizes that it is RAR for Android only issue and WinRAR isn't affected."

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in ZSPACE Q2C NAS up to 1.1.0210050. Affected by this issue is the function zfilev2_api.OpenSafe of the file /v2/file/safe/open of the component HTTP POST Request Handler. This manipulation of the argument safe_dir causes command injection. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X