ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Incorporated in 1968 and listed on the Hong Kong Stock Exchange in July 1986, Café de Coral Group (SEHK: 0341) is one of Asia’s largest publicly-listed restaurant and catering groups. With deep roots in Hong Kong, the Group has established its position as a market leader in the fast food industry over the past 50 years. Today, our businesses include quick service restaurants, casual dining chains, institutional catering and food processing. The Group operates over 470 dining outlets – as well as 4 ISO-certified food processing plants – in Hong Kong and Mainland China. Placing a high priority on sustainable development and operations, we have been a constituent member of the Hang Seng Corporate Sustainability Benchmark Index since 2015.

Café de Coral Holdings Limited 大家樂集團 A.I CyberSecurity Scoring

CDCHL

Company Details

Linkedin ID:

cafe-de-coral

Employees number:

10,001

Number of followers:

0

NAICS:

722

Industry Type:

Food and Beverage Services

Homepage:

cafedecoral.com

IP Addresses:

0

Company ID:

CAF_1994757

Scan Status:

In-progress

AI scoreCDCHL Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/cafe-de-coral.jpeg
CDCHL Food and Beverage Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCDCHL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/cafe-de-coral.jpeg
CDCHL Food and Beverage Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CDCHL Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

CDCHL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CDCHL

Incidents vs Food and Beverage Services Industry Average (This Year)

No incidents recorded for Café de Coral Holdings Limited 大家樂集團 in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Café de Coral Holdings Limited 大家樂集團 in 2025.

Incident Types CDCHL vs Food and Beverage Services Industry Avg (This Year)

No incidents recorded for Café de Coral Holdings Limited 大家樂集團 in 2025.

Incident History — CDCHL (X = Date, Y = Severity)

CDCHL cyber incidents detection timeline including parent company and subsidiaries

CDCHL Company Subsidiaries

SubsidiaryImage

Incorporated in 1968 and listed on the Hong Kong Stock Exchange in July 1986, Café de Coral Group (SEHK: 0341) is one of Asia’s largest publicly-listed restaurant and catering groups. With deep roots in Hong Kong, the Group has established its position as a market leader in the fast food industry over the past 50 years. Today, our businesses include quick service restaurants, casual dining chains, institutional catering and food processing. The Group operates over 470 dining outlets – as well as 4 ISO-certified food processing plants – in Hong Kong and Mainland China. Placing a high priority on sustainable development and operations, we have been a constituent member of the Hang Seng Corporate Sustainability Benchmark Index since 2015.

Loading...
similarCompanies

CDCHL Similar Companies

The HEINEKEN Company

HEINEKEN - the world's most international brewer. It is the leading developer and marketer of premium beer and cider brands. Led by the Heineken® brand, the Group has a portfolio of more than 500 international, regional, local, and speciality beers and ciders. We are committed to innovation, long-te

Kraft Heinz

The Kraft Heinz Company is one of the largest food and beverage companies in the world, with eight $1 billion+ brands and global sales of approximately $25 billion. We’re a globally trusted producer of high-quality, great-tasting, and nutritious foods for over 150 years. While Kraft Heinz is co-head

Arca Continental

Arca Continental produces, distributes and sells non-alcoholic beverages under The Coca-Cola Company brand, as well as snacks under the brands of Bokados in Mexico, Inalecsa in Ecuador and Wise in the US. With an outstanding history spanning more than 98 years, Arca Continental is the second-larges

We are one of the leading global producers and exporters of quality food, as we believe it is fundamental to a better life for all people. Not only what we do, but the way we do it, is guided by the purpose of a better life for everyone, from farm to fork. That is why we conduct a sustainable mana

Little Caesars Pizza

ABOUT LITTLE CAESARS® Little Caesars, the Best Value in Pizza*, was founded by Mike and Marian Ilitch as a single, family-owned restaurant in 1959 and is headquartered in downtown Detroit, Michigan. It is the third-largest pizza chain in the world, with restaurants in each of the 50 U.S. states a

Carlsberg Group

This is the official LinkedIn channel of the Carlsberg Group. The Carlsberg Group was established in 1847 by brewer J.C. Jacobsen. J.C. Jacobsen was a true renaissance man. A believer in quality, research and serving the community, he shared his knowledge with fellow brewers. He looked to the futur

Dairy Queen

Here at the DQ® system, we believe that HAPPY TASTES GOOD®. Our first location opened in Joliet, Illinois, 80 years ago. Since then we’ve grown to more than 7,000 DQ® locations in the U.S., Canada and 22 other countries. Our restaurants offer a variety of sweet treats and crave-worthy eats that

Grupo Bimbo

Grupo Bimbo es la empresa líder en panificación y un jugador relevante en snacks. Hornea +9,000 productos, distribuyéndolos a través de +3.5 millones de puntos de venta con +58,000 rutas. Grupo Bimbo tiene +149,000 colaboradores, +1,500 centros de ventas estratégicamente localizados en 35 países d

PepsiCo

PepsiCo is a playground for curious people. We invite thinkers, doers, and changemakers to champion innovation, take calculated risks, and challenge the status quo. From executives to team members on the front lines, we’re excited about the future. We take chances. Together, we dare to make the worl

newsone

CDCHL CyberSecurity News

December 12, 2025 09:10 PM
The 'world is not ready' for AI cybersecurity risks, Booz Allen CEO Horacio Rozanski warns

Letting China pull ahead of the U.S. in the race for dominance over artificial intelligence could dramatically threaten the U.S. economy and...

December 12, 2025 09:00 PM
10 Cybersecurity Partners Businesses Can Trust in 2025

As a business, prioritising your cyber security is no longer an option, it's a necessity. As our technology becomes more sophisticated,...

December 12, 2025 08:19 PM
CISA issues update on voluntary cybersecurity performance goals

The Cybersecurity and Infrastructure Security Agency Dec. 11 released an update to its voluntary Cybersecurity Performance Goals,...

December 12, 2025 08:10 PM
Cybersecurity expert warns of seasonal scams targeting vulnerable senior citizens

November through January is typically the biggest time of the year we see scams.Often, scammers are using the method of 'pulling on the...

December 12, 2025 08:03 PM
Securing the Silicon Backbone: Cybersecurity in the Semiconductor Supply Chain Becomes a Global Imperative

The global semiconductor supply chain, the intricate network responsible for designing, manufacturing, and distributing the chips that power...

December 12, 2025 07:22 PM
Funding of Israeli Cybersecurity Soars to Record Levels

Israeli cybersecurity firms raised $4.4B in 2025 as funding rounds jumped 46% signaling a maturing, globally dominant cyber ecosystem.

December 12, 2025 07:19 PM
How Dechecker AI Checker Supports Reliable Insights in AI-Driven Cybersecurity

In the modern world where everything is connected, security of networks is not only a technical issue but also a matter of strategic plan.

December 12, 2025 07:12 PM
As Capabilities Advance Quickly OpenAI Warns of High Cybersecurity Risk of Future AI Models

OpenAI sounded the alarm this week that the advanced AI models it has on deck will probably ratchet up cybersecurity risks, which should...

December 12, 2025 07:06 PM
Cybersecurity is so hot right now, but it still got soul

Black Hat Europe 2025 came to town in London this week, and looking around the various vendor stalls confirmed my suspicions that...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CDCHL CyberSecurity History Information

Official Website of Café de Coral Holdings Limited 大家樂集團

The official website of Café de Coral Holdings Limited 大家樂集團 is http://www.cafedecoral.com.

Café de Coral Holdings Limited 大家樂集團’s AI-Generated Cybersecurity Score

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團’s AI-generated cybersecurity score is 761, reflecting their Fair security posture.

How many security badges does Café de Coral Holdings Limited 大家樂集團’ have ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Café de Coral Holdings Limited 大家樂集團 have SOC 2 Type 1 certification ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 is not certified under SOC 2 Type 1.

Does Café de Coral Holdings Limited 大家樂集團 have SOC 2 Type 2 certification ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 does not hold a SOC 2 Type 2 certification.

Does Café de Coral Holdings Limited 大家樂集團 comply with GDPR ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 is not listed as GDPR compliant.

Does Café de Coral Holdings Limited 大家樂集團 have PCI DSS certification ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 does not currently maintain PCI DSS compliance.

Does Café de Coral Holdings Limited 大家樂集團 comply with HIPAA ?

According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 is not compliant with HIPAA regulations.

Does Café de Coral Holdings Limited 大家樂集團 have ISO 27001 certification ?

According to Rankiteo,Café de Coral Holdings Limited 大家樂集團 is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Café de Coral Holdings Limited 大家樂集團

Café de Coral Holdings Limited 大家樂集團 operates primarily in the Food and Beverage Services industry.

Number of Employees at Café de Coral Holdings Limited 大家樂集團

Café de Coral Holdings Limited 大家樂集團 employs approximately 10,001 people worldwide.

Subsidiaries Owned by Café de Coral Holdings Limited 大家樂集團

Café de Coral Holdings Limited 大家樂集團 presently has no subsidiaries across any sectors.

Café de Coral Holdings Limited 大家樂集團’s LinkedIn Followers

Café de Coral Holdings Limited 大家樂集團’s official LinkedIn profile has approximately 0 followers.

NAICS Classification of Café de Coral Holdings Limited 大家樂集團

Café de Coral Holdings Limited 大家樂集團 is classified under the NAICS code 722, which corresponds to Food Services and Drinking Places.

Café de Coral Holdings Limited 大家樂集團’s Presence on Crunchbase

No, Café de Coral Holdings Limited 大家樂集團 does not have a profile on Crunchbase.

Café de Coral Holdings Limited 大家樂集團’s Presence on LinkedIn

Yes, Café de Coral Holdings Limited 大家樂集團 maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/cafe-de-coral.

Cybersecurity Incidents Involving Café de Coral Holdings Limited 大家樂集團

As of December 12, 2025, Rankiteo reports that Café de Coral Holdings Limited 大家樂集團 has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Café de Coral Holdings Limited 大家樂集團 has an estimated 8,510 peer or competitor companies worldwide.

Café de Coral Holdings Limited 大家樂集團 CyberSecurity History Information

How many cyber incidents has Café de Coral Holdings Limited 大家樂集團 faced ?

Total Incidents: According to Rankiteo, Café de Coral Holdings Limited 大家樂集團 has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Café de Coral Holdings Limited 大家樂集團 ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, there is no handler for JSON parsing errors; SyntaxError from express.json() includes user input in the error message, which gets reflected in responses. User input (including HTML/JavaScript) can be exposed in error responses, creating an XSS risk if Content-Type isn't strictly enforced. This issue does not have a fix at the time of publication.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when creating prompts, JSON requests are sent to define and modify the prompts via PATCH endpoint for prompt groups (/api/prompts/groups/:groupId). However, the request bodies are not sufficiently validated for proper input, enabling users to modify prompts in a way that was not intended as part of the front end system. The patchPromptGroup function passes req.body directly to updatePromptGroup() without filtering sensitive fields. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when a user posts a question, the iconURL parameter of the POST request can be modified by an attacker. The malicious code is then stored in the chat which can then be shared to other users. When sharing chats with a potentially malicious “tracker”, resources loaded can lead to loss of privacy for users who view the chat link that is sent to them. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

MaxKB is an open-source AI assistant for enterprise. Versions 2.3.1 and below have improper file permissions which allow attackers to overwrite the built-in dynamic linker and other critical files, potentially resulting in privilege escalation. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Description

MaxKB is an open-source AI assistant for enterprise. In versions 2.3.1 and below, the tool module allows an attacker to escape the sandbox environment and escalate privileges under certain concurrent conditions. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=cafe-de-coral' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge