Comparison Overview

China National Petroleum Corporation

VS

PDVSA Petróleos de Venezuela S.A.

China National Petroleum Corporation

None
Last Update: 2025-03-08 (UTC)

CNPC is China's largest oil and gas producer and supplier, as well as one of the world's major oilfield service providers and a globally reputed contractor in engineering construction. With a presence in almost 70 countries, we are seeking an even greater international role. We provide energy in a profitable manner, and always attach great importance to our social and environmental responsibilities.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 534
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

PDVSA Petróleos de Venezuela S.A.

Avenida. Libertador con calle El Empalme , Complejo MinPetróleo - PDVSA, La Campiña, Caracas, Venezuela, VE, 1050
Last Update: 2025-09-21 (UTC)

Strong

Between 800 and 900

Petróleos de Venezuela S.A. is a Venezuelan state company, began operations on January 1st, 1976 and whose activities are the oil exploration, production, refining, marketing and transportation of Venezuelan oil as well as the orimulsion, chemical, petrochemical businesses and coal. We have the largest oil reserves in the world, reaching at the end of 2013, a total certified sum of 298,353 million barrels, which represent 20% of the world reserves of this resource. Also we manage 197.1 trillion cubic feet of natural gas in proven reserves, a figure that places us in eighth place worldwide. PDVSA carries out its crude processing operations through 14 refineries: six in Venezuela, and nine in the rest of the world. The national refining system is made up of 6 refineries that have a processing capacity of 1 million 303 MBD of which 52% is destined for the local market and 48% for export. The international refining system is made up of 9 refineries located in the Caribbean region, United States and Europe. Our subsidiaries and affiliates are located across the globe in Venezuela, Belgium, China, Dominican Republic, Netherlands, Sweden, the United Kingdom and the United States. Headquartered in Caracas, Venezuela, with offices and operations throughout the country, we employ more than 140,000 workers worldwide.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 25,485
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/china-national-petroleum-corporation.jpeg
China National Petroleum Corporation
ISO 27001
Not verified
SOC 2
Not verified
GDPR
No public badge
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/petroleosdevenezuela.jpeg
PDVSA Petróleos de Venezuela S.A.
ISO 27001
Not verified
SOC 2
Not verified
GDPR
No public badge
PCI DSS
No public badge
Compliance Summary
China National Petroleum Corporation
100%
Compliance Rate
0/4 Standards Verified
PDVSA Petróleos de Venezuela S.A.
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for China National Petroleum Corporation in 2025.

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for PDVSA Petróleos de Venezuela S.A. in 2025.

Incident History — China National Petroleum Corporation (X = Date, Y = Severity)

China National Petroleum Corporation cyber incidents detection timeline including parent company and subsidiaries

Incident History — PDVSA Petróleos de Venezuela S.A. (X = Date, Y = Severity)

PDVSA Petróleos de Venezuela S.A. cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/china-national-petroleum-corporation.jpeg
China National Petroleum Corporation
Incidents

No Incident

https://images.rankiteo.com/companyimages/petroleosdevenezuela.jpeg
PDVSA Petróleos de Venezuela S.A.
Incidents

Date Detected: 12/2002
Type:Cyber Attack
Attack Vector: insider threat (possible), remote access
Motivation: political (supporting the general strike), economic sabotage (disrupting oil production)
Blog: Blog

FAQ

Both China National Petroleum Corporation company and PDVSA Petróleos de Venezuela S.A. company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

PDVSA Petróleos de Venezuela S.A. company has historically faced a number of disclosed cyber incidents, whereas China National Petroleum Corporation company has not reported any.

In the current year, PDVSA Petróleos de Venezuela S.A. company and China National Petroleum Corporation company have not reported any cyber incidents.

Neither PDVSA Petróleos de Venezuela S.A. company nor China National Petroleum Corporation company has reported experiencing a ransomware attack publicly.

Neither PDVSA Petróleos de Venezuela S.A. company nor China National Petroleum Corporation company has reported experiencing a data breach publicly.

PDVSA Petróleos de Venezuela S.A. company has reported targeted cyberattacks, while China National Petroleum Corporation company has not reported such incidents publicly.

Neither China National Petroleum Corporation company nor PDVSA Petróleos de Venezuela S.A. company has reported experiencing or disclosing vulnerabilities publicly.

Neither China National Petroleum Corporation company nor PDVSA Petróleos de Venezuela S.A. company has publicly disclosed detailed information about the number of their subsidiaries.

PDVSA Petróleos de Venezuela S.A. company employs more people globally than China National Petroleum Corporation company, reflecting its scale as a Oil and Gas.

Latest Global CVEs (Not Company-Specific)

Description

Improper Protection Against Voltage and Clock Glitches in FPGA devices, could allow an attacker with physical access to undervolt the platform resulting in a loss of confidentiality.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Malicious code was inserted into the Nx (build system) package and several related plugins. The tampered package was published to the npm software registry, via a supply-chain attack. Affected versions contain code that scans the file system, collects credentials, and posts them to GitHub as a repo under user's accounts.

Risk Information
cvss3
Base: 9.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Flag Forge is a Capture The Flag (CTF) platform. In versions from 2.1.0 to before 2.3.0, the API endpoint GET /api/problems/:id returns challenge hints in plaintext within the question object, regardless of whether the user has unlocked them via point deduction. Users can view all hints for free, undermining the business logic of the platform and reducing the integrity of the challenge system. This issue has been patched in version 2.3.0.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

Flag Forge is a Capture The Flag (CTF) platform. In version 2.1.0, the /api/admin/assign-badge endpoint lacks proper access control, allowing any authenticated user to assign high-privilege badges (e.g., Staff) to themselves. This could lead to privilege escalation and impersonation of administrative roles. This issue has been patched in version 2.2.0.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

parse is a package designed to parse JavaScript SDK. A Prototype Pollution vulnerability in the SingleInstanceStateController.initializeState function of parse version 5.3.0 and before allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum consequence.