ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

China Pacific Life Insurance Co., Ltd (CPIC Life in short) was formed on the basis of life insurance business of China Pacific Insurance Co., Ltd., which was founded on May 13th 1991, and is held by CPIC Group. The company was incorporated in November 11, 2001, headquartered in Shanghai and registered capital totaling RMB 5.1 billion. In 2008, the premium income of the company reached RMB 66.092 billion, ranking 3rd in China life insurance market with a share of 9.0%, according to data published by CIRC. The company achieved a profit of RMB 2.104 billion this year with net profit of RMB 2.904 million.

China Pacific Insurance Company A.I CyberSecurity Scoring

CPIC

Company Details

Linkedin ID:

china-pacific-insurance-company

Employees number:

24,967

Number of followers:

26,055

NAICS:

524

Industry Type:

Insurance

Homepage:

cpic.com.cn

IP Addresses:

0

Company ID:

CHI_5358766

Scan Status:

In-progress

AI scoreCPIC Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/china-pacific-insurance-company.jpeg
CPIC Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCPIC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/china-pacific-insurance-company.jpeg
CPIC Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CPIC Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

CPIC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CPIC

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for China Pacific Insurance Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for China Pacific Insurance Company in 2025.

Incident Types CPIC vs Insurance Industry Avg (This Year)

No incidents recorded for China Pacific Insurance Company in 2025.

Incident History — CPIC (X = Date, Y = Severity)

CPIC cyber incidents detection timeline including parent company and subsidiaries

CPIC Company Subsidiaries

SubsidiaryImage

China Pacific Life Insurance Co., Ltd (CPIC Life in short) was formed on the basis of life insurance business of China Pacific Insurance Co., Ltd., which was founded on May 13th 1991, and is held by CPIC Group. The company was incorporated in November 11, 2001, headquartered in Shanghai and registered capital totaling RMB 5.1 billion. In 2008, the premium income of the company reached RMB 66.092 billion, ranking 3rd in China life insurance market with a share of 9.0%, according to data published by CIRC. The company achieved a profit of RMB 2.104 billion this year with net profit of RMB 2.904 million.

Loading...
similarCompanies

CPIC Similar Companies

Liberty Mutual Insurance

At Liberty Mutual, we believe progress happens when people feel secure. For more than 110 years we have helped people and businesses embrace today and confidently pursue tomorrow by providing protection for the unexpected and delivering it with care. A Fortune 100 company with more than 40,000 e

Blue Cross Blue Shield of Michigan

Blue Cross Blue Shield of Michigan is a nonprofit corporation and an independent licensee of the Blue Cross and Blue Shield Association. BCBSM's commitment to Michigan is what differentiates it from other health insurance companies doing business in the state. That mission has never changed. Nea

MetLife

We live in a time of unprecedented change. A time when economies, regulations, and social safety nets are all in flux. Customers around the globe have told us they’re overwhelmed by the pace of change and are looking for a trusted partner to help them manage life’s twists and turns. MetLife is com

Swiss Re

The Swiss Re Group is a leading wholesale provider of reinsurance, insurance and other insurance-based forms of risk transfer. Dealing direct and working through brokers, its global client base consists of insurance companies, mid-to-large-sized corporations and public sector clients. From standard

Aviva

💛 We're a leading Insurance, Wealth & Retirement business. 📣 Follow for #LifeAtAviva. Aviva is nothing without our people. Living up to our purpose to be with you today for a better tomorrow applies to those we work with just as much as it does to our customers. We want Aviva to be a pla

Progressive Insurance

Every journey has a beginning, and wherever you are on your career path, we want to help you along the way. At Progressive, we exist to help people move forward and live fully. We strive to create a welcoming and flexible work environment for everyone, where employees are encouraged to risk, learn,

IAG is Australia and New Zealand's largest general insurance company with a purpose to make your world a safer place, whether you are a customer, partner, employee, shareholder or part of the communities IAG serves across Australia and New Zealand. Our businesses have helped people recover from nat

AIA Group Limited and its subsidiaries (collectively “AIA” or the “Group”) comprise the largest independent publicly listed pan-Asian life insurance group. It has a presence in 18 markets – wholly-owned branches and subsidiaries in Mainland China, Hong Kong SAR(1), Thailand, Singapore, Malaysia, Aus

Talanx

Talanx is one of the major European insurance groups. Under the HDI brand it operates both in Germany and abroad in industrial insurance as well as retail business. Further Group brands include Hannover Re, one of the world’s leading reinsurers, Targo insurers, LifeStyle Protection and neue leben, t

newsone

CPIC CyberSecurity News

November 14, 2025 01:41 AM
China Pacific Insurance Logs 10% Rise in January-October Premium Income

China Pacific Insurance logged a 9.9% annual rise to 241.3 billion yuan in accumulated original insurance premium income for the first 10...

November 13, 2025 10:39 AM
China Pacific Insurance's Units Log Boost in Premium Income

Two subsidiaries of China Pacific Insurance saw their primary premium incomes rise year over year for the 10 months ended October,...

October 30, 2025 07:00 AM
China Pacific Insurance Co., Ltd. Reports Earnings Results for the Nine Months Ended September 30, 2025

China Pacific Insurance Co., Ltd. reported earnings results for the nine months ended September 30, 2025. For the nine months, the company...

October 30, 2025 07:00 AM
Transcript : China Pacific Insurance Co., Ltd., Q3 2025 Earnings Call, Oct 30, 2025

Presenter SpeechShaojun Su Ladies and gentlemen, good afternoon. Welcome to the event, the Q3 results announcement. I'm Su Shaojun,...

October 23, 2025 07:00 AM
Cyber Insurance Market Report 2025-2032: Heightened Digital

Rising cyber threats, regulatory demands, and digital transformation drive the expanding cyber insurance market.

October 19, 2025 07:00 AM
China says it found evidence of U.S. cyber attack on state agency

China said it has uncovered "irrefutable evidence” of U.S. government cyber attacks on the country's main agency responsible for timekeeping...

October 14, 2025 07:00 AM
The world's largest life insurers, 2025

China Life Insurance Co. Ltd. and Ping An Insurance (Group) Co. of China Ltd. saw significant increases in year-over-year reserves and...

October 07, 2025 07:00 AM
Combatting PRC Illegal, Coercive, Aggressive, and Deceptive Behavior in the Indo-Pacific

Taiwan sits at the epicenter of today's great-power competition. Beijing is waging a slow-motion campaign to coerce and condition the island...

September 11, 2025 07:00 AM
China Pacific Insurance secures US$2bn to fund internationalisation, AI

China Pacific Insurance, the Hong Kong-listed Chinese insurer, has raised HK$15.6 billion (US$2 billion) via the issuance of a new...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CPIC CyberSecurity History Information

Official Website of China Pacific Insurance Company

The official website of China Pacific Insurance Company is http://www.cpic.com.cn/.

China Pacific Insurance Company’s AI-Generated Cybersecurity Score

According to Rankiteo, China Pacific Insurance Company’s AI-generated cybersecurity score is 810, reflecting their Good security posture.

How many security badges does China Pacific Insurance Company’ have ?

According to Rankiteo, China Pacific Insurance Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does China Pacific Insurance Company have SOC 2 Type 1 certification ?

According to Rankiteo, China Pacific Insurance Company is not certified under SOC 2 Type 1.

Does China Pacific Insurance Company have SOC 2 Type 2 certification ?

According to Rankiteo, China Pacific Insurance Company does not hold a SOC 2 Type 2 certification.

Does China Pacific Insurance Company comply with GDPR ?

According to Rankiteo, China Pacific Insurance Company is not listed as GDPR compliant.

Does China Pacific Insurance Company have PCI DSS certification ?

According to Rankiteo, China Pacific Insurance Company does not currently maintain PCI DSS compliance.

Does China Pacific Insurance Company comply with HIPAA ?

According to Rankiteo, China Pacific Insurance Company is not compliant with HIPAA regulations.

Does China Pacific Insurance Company have ISO 27001 certification ?

According to Rankiteo,China Pacific Insurance Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of China Pacific Insurance Company

China Pacific Insurance Company operates primarily in the Insurance industry.

Number of Employees at China Pacific Insurance Company

China Pacific Insurance Company employs approximately 24,967 people worldwide.

Subsidiaries Owned by China Pacific Insurance Company

China Pacific Insurance Company presently has no subsidiaries across any sectors.

China Pacific Insurance Company’s LinkedIn Followers

China Pacific Insurance Company’s official LinkedIn profile has approximately 26,055 followers.

NAICS Classification of China Pacific Insurance Company

China Pacific Insurance Company is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

China Pacific Insurance Company’s Presence on Crunchbase

Yes, China Pacific Insurance Company has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/china-pacific-insurance.

China Pacific Insurance Company’s Presence on LinkedIn

Yes, China Pacific Insurance Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/china-pacific-insurance-company.

Cybersecurity Incidents Involving China Pacific Insurance Company

As of November 27, 2025, Rankiteo reports that China Pacific Insurance Company has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

China Pacific Insurance Company has an estimated 14,859 peer or competitor companies worldwide.

China Pacific Insurance Company CyberSecurity History Information

How many cyber incidents has China Pacific Insurance Company faced ?

Total Incidents: According to Rankiteo, China Pacific Insurance Company has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at China Pacific Insurance Company ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=china-pacific-insurance-company' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge