ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As a leader in the healthcare market, Clicks Group is committed to increasing access to affordable primary healthcare for all South Africans through its Clicks Retail pharmacy, pharmaceutical wholesale and distribution businesses. Founded nearly 55 years ago in 1968, Clicks Group is the country’s leading health, beauty and wellness retailer and the largest retail pharmacy chain, with an expanding network of over 850 stores and 670 pharmacies supported by a growing omni channel presence. UPD is the country’s leading full-range pharmaceutical wholesaler and distributer, providing the distribution capability for the group’s healthcare strategy. Listed on the JSE since 1996, Clicks Group’s sustained financial performance and growth in shareholder value has seen the group included in the FTSE/JSE Top 40 Index for the past six years. We care about and contribute to the wellbeing of people, the environment and communities. We are passionate about leading innovation within the unique attributes of our Group. Our focus on a clear vision and growth strategy provides our people with unlimited opportunities. Our Group’s talent strategy is to employ customer-centric people with a confident, ‘can do’ attitude, who are committed and professional. This strategy is underpinned by our employees and our Group values: ‣ We are truly passionate about our customers. ‣ We believe in integrity, honesty and openness. ‣ We cultivate understanding through respect and dialogue. ‣ We are disciplined in our approach. ‣ We deliver on our goals.

Clicks Group A.I CyberSecurity Scoring

Clicks Group

Company Details

Linkedin ID:

clicks-group

Employees number:

12,174

Number of followers:

223,375

NAICS:

43

Industry Type:

Retail

Homepage:

clicksgroup.co.za

IP Addresses:

0

Company ID:

CLI_2854982

Scan Status:

In-progress

AI scoreClicks Group Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/clicks-group.jpeg
Clicks Group Retail
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreClicks Group Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/clicks-group.jpeg
Clicks Group Retail
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Clicks Group Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Clicks Group Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Clicks Group

Incidents vs Retail Industry Average (This Year)

No incidents recorded for Clicks Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Clicks Group in 2025.

Incident Types Clicks Group vs Retail Industry Avg (This Year)

No incidents recorded for Clicks Group in 2025.

Incident History — Clicks Group (X = Date, Y = Severity)

Clicks Group cyber incidents detection timeline including parent company and subsidiaries

Clicks Group Company Subsidiaries

SubsidiaryImage

As a leader in the healthcare market, Clicks Group is committed to increasing access to affordable primary healthcare for all South Africans through its Clicks Retail pharmacy, pharmaceutical wholesale and distribution businesses. Founded nearly 55 years ago in 1968, Clicks Group is the country’s leading health, beauty and wellness retailer and the largest retail pharmacy chain, with an expanding network of over 850 stores and 670 pharmacies supported by a growing omni channel presence. UPD is the country’s leading full-range pharmaceutical wholesaler and distributer, providing the distribution capability for the group’s healthcare strategy. Listed on the JSE since 1996, Clicks Group’s sustained financial performance and growth in shareholder value has seen the group included in the FTSE/JSE Top 40 Index for the past six years. We care about and contribute to the wellbeing of people, the environment and communities. We are passionate about leading innovation within the unique attributes of our Group. Our focus on a clear vision and growth strategy provides our people with unlimited opportunities. Our Group’s talent strategy is to employ customer-centric people with a confident, ‘can do’ attitude, who are committed and professional. This strategy is underpinned by our employees and our Group values: ‣ We are truly passionate about our customers. ‣ We believe in integrity, honesty and openness. ‣ We cultivate understanding through respect and dialogue. ‣ We are disciplined in our approach. ‣ We deliver on our goals.

Loading...
similarCompanies

Clicks Group Similar Companies

Meijer

It takes guts to start a business during the Great Depression. And it takes vision to keep it going. Our founder, Hendrik Meijer, opened Thrifty Acres in 1934. Almost thirty years later, his son, Fred, pioneered the world’s first ever supercenter – setting the table for who we are today: a multi-bil

John Lewis Partnership

Working in Partnership for a happier world. Our Partnership is an ongoing experiment to find happier, more trusted ways of doing business, for the benefit of us all. We work together to create a successful business and a fairer, more sustainable future for Partners, customers, suppliers and communi

Founded in 1946, Tupperware's signature container created the modern food storage category that revolutionized the way the world stores, serves and prepares food. Today, we continue to innovate for the benefit of people and our planet by designing innovative, functional and environmentally responsib

Skechers

Skechers is a Fortune 500® company — a growth-oriented brand that designs, develops, and markets a diverse product portfolio of lifestyle and performance footwear, apparel and accessories for men, women and children around the globe. Skechers is focused on designing products that deliver style, com

Pick n Pay

Welcome to Pick n Pay, where family values and customer-centricity converge to create an unparalleled shopping experience. Since 1967, when the visionary Raymond Ackerman championed the cause of consumers by acquiring the first few stores, the Ackerman family's dedication has steered our journey of

Wesfarmers — a diversified corporation From its origins in 1914 as a Western Australian farmers' cooperative, Wesfarmers has grown into one of Australia's largest listed companies. With headquarters in Western Australia, its diverse business operations cover: home improvement and outdoor living; ap

americanas s.a.

We are Americanas, one of the largest retailers in the country, with over 95 years of history. Our brand, loved by Brazilians, aims to simplify and improve the lives of families. The integration of more than 1,600 stores across all states, along with an e-commerce platform that complements the physi

Cencosud S.A.

Cencosud S.A. is a Chilean based multi-format retailer with operations in Argentina, Brazil, Chile, Colombia, Peru and a commercial office in China. Through its supermarket, home improvement, department stores, shopping centers and financial services divisions, the Company targets a wide range o

Michaels Stores

At The Michaels Companies Inc, our purpose is to fuel the joy of creativity. As the leading creative destination in North America, we operate over 1,300 stores in 49 states and Canada and online at Michaels.com and Michaels.ca. The Michaels Companies, Inc. also owns Artistree, a manufacturer of cust

newsone

Clicks Group CyberSecurity News

November 03, 2025 08:00 AM
Clicks Group (JSE:CLS) Has Announced That It Will Be Increasing Its Dividend To ZAR6.48

The board of Clicks Group Limited ( JSE:CLS ) has announced that it will be paying its dividend of ZAR6.48 on the 26th...

October 27, 2025 07:00 AM
Clicks Group Limited (JSE:CLS) Yearly Results Just Came Out: Here's What Analysts Are Forecasting For This Year

Clicks Group Limited ( JSE:CLS ) came out with its full-year results last week, and we wanted to see how the business...

October 27, 2025 07:00 AM
Chrome 0-Day Vulnerability Actively Exploited in Attacks by Notorious Hacker Group

The notorious Mem3nt0 mori hacker group has been actively exploiting a zero-day vulnerability in Google Chrome to compromise high-profile...

October 10, 2025 07:00 AM
UC San Diego Study: Standard Cybersecurity Training Fails to Reduce Phishing Clicks

In the ever-evolving world of cybersecurity, where threats like phishing scams cost businesses billions annually, a new study is challenging...

October 07, 2025 07:00 AM
BatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers

A Vietnamese threat actor named BatShadow has been attributed to a new campaign that leverages social engineering tactics to deceive job...

September 10, 2025 07:00 AM
Clicks Group Limited's (JSE:CLS) Fundamentals Look Pretty Strong: Could The Market Be Wrong About The Stock?

With its stock down 3.6% over the past three months, it is easy to disregard Clicks Group (JSE:CLS). However, stock...

August 24, 2025 07:00 AM
An excellent week for Clicks Group Limited's (JSE:CLS) institutional owners who own 79% as one-year returns inch higher

Key Insights Significantly high institutional ownership implies Clicks Group's stock price is sensitive to their...

July 17, 2025 07:00 AM
KnowBe4 Research Reveals That Fake Internal Emails Dominate Phishing Simulation Clicks

PRNewswire/ -- KnowBe4, the world-renowned cybersecurity platform that comprehensively addresses human risk management, today released its...

June 23, 2025 07:00 AM
MSP cybersecurity news digest, June 18, 2025

Zero-day flaw and 66 vulnerabilities addressed in Microsoft's June 2025 Patch Tuesday, Malware campaign hijacks Discord vanity invite link...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Clicks Group CyberSecurity History Information

Official Website of Clicks Group

The official website of Clicks Group is https://www.clicksgroup.co.za/.

Clicks Group’s AI-Generated Cybersecurity Score

According to Rankiteo, Clicks Group’s AI-generated cybersecurity score is 786, reflecting their Fair security posture.

How many security badges does Clicks Group’ have ?

According to Rankiteo, Clicks Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Clicks Group have SOC 2 Type 1 certification ?

According to Rankiteo, Clicks Group is not certified under SOC 2 Type 1.

Does Clicks Group have SOC 2 Type 2 certification ?

According to Rankiteo, Clicks Group does not hold a SOC 2 Type 2 certification.

Does Clicks Group comply with GDPR ?

According to Rankiteo, Clicks Group is not listed as GDPR compliant.

Does Clicks Group have PCI DSS certification ?

According to Rankiteo, Clicks Group does not currently maintain PCI DSS compliance.

Does Clicks Group comply with HIPAA ?

According to Rankiteo, Clicks Group is not compliant with HIPAA regulations.

Does Clicks Group have ISO 27001 certification ?

According to Rankiteo,Clicks Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Clicks Group

Clicks Group operates primarily in the Retail industry.

Number of Employees at Clicks Group

Clicks Group employs approximately 12,174 people worldwide.

Subsidiaries Owned by Clicks Group

Clicks Group presently has no subsidiaries across any sectors.

Clicks Group’s LinkedIn Followers

Clicks Group’s official LinkedIn profile has approximately 223,375 followers.

NAICS Classification of Clicks Group

Clicks Group is classified under the NAICS code 43, which corresponds to Retail Trade.

Clicks Group’s Presence on Crunchbase

No, Clicks Group does not have a profile on Crunchbase.

Clicks Group’s Presence on LinkedIn

Yes, Clicks Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/clicks-group.

Cybersecurity Incidents Involving Clicks Group

As of November 27, 2025, Rankiteo reports that Clicks Group has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Clicks Group has an estimated 15,247 peer or competitor companies worldwide.

Clicks Group CyberSecurity History Information

How many cyber incidents has Clicks Group faced ?

Total Incidents: According to Rankiteo, Clicks Group has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Clicks Group ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=clicks-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge