Comparison Overview

Broadcom Software

VS

Amdocs

Broadcom Software

Last Update: 2025-12-09

Broadcom Software modernizes, optimizes, and protects the world’s most complex hybrid environments. We are a global software leader delivering a comprehensive portfolio of industry-leading business-critical software enabling scalability, agility and security for the largest global companies in the world. Multinational companies with complex hybrid environments need a trusted software partner to help them navigate complexity and move their business forward.

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 18,118
Subsidiaries: 15
12-month incidents
0
Known data breaches
1
Attack type number
3

Amdocs

1390 Timberlake Manor Parkway, Chesterfield, MO, 63017, US
Last Update: 2025-12-09
Between 750 and 799

We help those who build the future to make it amazing. In an era where new technologies are born every minute, and the demand for meaningful digital experiences has never been so intense, we unlock our customers’ innovative potential, empowering them to transform their boldest ideas into reality, and make billions of people feel like VIPs. Our 31,000 employees around the globe are here to accelerate our customers’ migration to the cloud, differentiate in the 5G era, digitalize and automate their operations, and provide end users with the next-generation communication and media experiences that make the world say wow. Listed on the NASDAQ Global Select Market, Amdocs had revenue of $4.58 billion in fiscal 2022.

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 35,252
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/broadcomsoftware.jpeg
Broadcom Software
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/amdocs.jpeg
Amdocs
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Broadcom Software
100%
Compliance Rate
0/4 Standards Verified
Amdocs
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for Broadcom Software in 2025.

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for Amdocs in 2025.

Incident History — Broadcom Software (X = Date, Y = Severity)

Broadcom Software cyber incidents detection timeline including parent company and subsidiaries

Incident History — Amdocs (X = Date, Y = Severity)

Amdocs cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/broadcomsoftware.jpeg
Broadcom Software
Incidents

Date Detected: 6/2025
Type:Ransomware
Attack Vector: Zero-Day Exploit (CVE-2025-61882, CVE-2025-21884), Unauthenticated HTTP Requests, Data Exfiltration
Motivation: Financial Gain (Ransomware Extortion)
Blog: Blog

Date Detected: 5/2025
Type:Ransomware
Attack Vector: zero-day vulnerability in Oracle E-Business Suite, arbitrary code execution, lateral movement, credential theft, data exfiltration
Motivation: financial gain (ransomware), data theft for extortion, disruption of high-value enterprise targets
Blog: Blog

Date Detected: 9/2024
Type:Ransomware
Attack Vector: third-party vendor (BSH, a regional partner of ADP)
Motivation: financial gain, data theft
Blog: Blog
https://images.rankiteo.com/companyimages/amdocs.jpeg
Amdocs
Incidents

No Incident

FAQ

Amdocs company demonstrates a stronger AI Cybersecurity Score compared to Broadcom Software company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Broadcom Software company has historically faced a number of disclosed cyber incidents, whereas Amdocs company has not reported any.

In the current year, Broadcom Software company has reported more cyber incidents than Amdocs company.

Broadcom Software company has confirmed experiencing a ransomware attack, while Amdocs company has not reported such incidents publicly.

Broadcom Software company has disclosed at least one data breach, while the other Amdocs company has not reported such incidents publicly.

Neither Amdocs company nor Broadcom Software company has reported experiencing targeted cyberattacks publicly.

Broadcom Software company has disclosed at least one vulnerability, while Amdocs company has not reported such incidents publicly.

Neither Broadcom Software nor Amdocs holds any compliance certifications.

Neither company holds any compliance certifications.

Broadcom Software company has more subsidiaries worldwide compared to Amdocs company.

Amdocs company employs more people globally than Broadcom Software company, reflecting its scale as a Software Development.

Neither Broadcom Software nor Amdocs holds SOC 2 Type 1 certification.

Neither Broadcom Software nor Amdocs holds SOC 2 Type 2 certification.

Neither Broadcom Software nor Amdocs holds ISO 27001 certification.

Neither Broadcom Software nor Amdocs holds PCI DSS certification.

Neither Broadcom Software nor Amdocs holds HIPAA certification.

Neither Broadcom Software nor Amdocs holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X