ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Rejoindre la Caisse nationale de l’Assurance Maladie (Cnam) c’est mettre ses talents au service d’un acteur majeur de la protection sociale française. C’est aussi évoluer au sein de l’un des systèmes d’information les plus importants d’Europe et développer de nouveaux services, pour garantir à nos publics (assurés, professionnels de santé et employeurs) des prestations de qualité au plus près de leurs attentes. C’est enfin veiller à la préservation de notre système de santé en garantissant à la population un égal accès aux droits et aux soins tout en régulant les pratiques et les dépenses pour un juste soin au juste coût. Pour cela, la Cnam s’appuie sur les compétences de 2 220 collaborateurs exerçant une centaine de métiers différents – dont la moitié dans le domaine informatique – répartis sur l’ensemble du territoire.

CNAM A.I CyberSecurity Scoring

CNAM

Company Details

Linkedin ID:

cnam-caisse-nationale-assurance-maladie

Employees number:

3,154

Number of followers:

61,591

NAICS:

92

Industry Type:

Government Administration

Homepage:

talent-soft.com

IP Addresses:

0

Company ID:

CNA_4777597

Scan Status:

In-progress

AI scoreCNAM Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/cnam-caisse-nationale-assurance-maladie.jpeg
CNAM Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCNAM Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/cnam-caisse-nationale-assurance-maladie.jpeg
CNAM Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CNAM Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Assurance MaladieBreach90403/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France. The compromised data included the names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement for at least 510,000 people. Around19 accounts, mainly belonging to pharmacists, were affected after their email addresses were compromised.

Cnam (Caisse nationale de l’Assurance Maladie)Breach80403/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Assurance Maladie
Breach
Severity: 90
Impact: 4
Seen: 03/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France. The compromised data included the names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement for at least 510,000 people. Around19 accounts, mainly belonging to pharmacists, were affected after their email addresses were compromised.

Cnam (Caisse nationale de l’Assurance Maladie)
Breach
Severity: 80
Impact: 4
Seen: 03/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Ailogo

CNAM Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CNAM

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for CNAM in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for CNAM in 2025.

Incident Types CNAM vs Government Administration Industry Avg (This Year)

No incidents recorded for CNAM in 2025.

Incident History — CNAM (X = Date, Y = Severity)

CNAM cyber incidents detection timeline including parent company and subsidiaries

CNAM Company Subsidiaries

SubsidiaryImage

Rejoindre la Caisse nationale de l’Assurance Maladie (Cnam) c’est mettre ses talents au service d’un acteur majeur de la protection sociale française. C’est aussi évoluer au sein de l’un des systèmes d’information les plus importants d’Europe et développer de nouveaux services, pour garantir à nos publics (assurés, professionnels de santé et employeurs) des prestations de qualité au plus près de leurs attentes. C’est enfin veiller à la préservation de notre système de santé en garantissant à la population un égal accès aux droits et aux soins tout en régulant les pratiques et les dépenses pour un juste soin au juste coût. Pour cela, la Cnam s’appuie sur les compétences de 2 220 collaborateurs exerçant une centaine de métiers différents – dont la moitié dans le domaine informatique – répartis sur l’ensemble du territoire.

Loading...
similarCompanies

CNAM Similar Companies

Swiss Federal Administration

Working for Switzerland Seven departments, the Federal Chancellery and around 70 administrative units make up the Federal Administration. With around 38,000 employees, it is one of the largest employers in Switzerland. People from all regions of the country work in the Federal Administration un

U.S. Department of Homeland Security

The Department of Homeland Security (DHS) has a vital mission: to secure the nation from the many threats we face. This requires the hard work of more than 260,000 employees in jobs that range from aviation and border security to emergency response, from cybersecurity analyst to chemical facility in

Ministero dell'Agricoltura, della Sovranità alimentare e delle Foreste

Il Ministero dell'Agricoltura, della Sovranità alimentare e delle Foreste (Masaf) si occupa dell'elaborazione e del coordinamento delle linee politiche agricole, agroalimentari, forestali, della pesca e dell’ippica a livello nazionale e internazionale. Rappresenta l'Italia in sede europea nelle cont

US Government Accountability Office

For more information about GAO, please visit www.gao.gov. General Information The U.S. Government Accountability Office (GAO) is an independent, nonpartisan agency that works for Congress. Often called the "congressional watchdog,"​ GAO investigates how the federal government spends taxpayer dolla

Secretaría de Educación Pública

MISIÓN/PROPÓSITO: La SEP tiene como propósito esencial crear condiciones que permitan asegurar el acceso de todas las mexicanas y mexicanos a una educación de calidad, en el nivel y modalidad que la requieran y en el lugar donde la demanden. VISIÓN: En el año 2025, México cuenta con un sistema

State of Florida

Join Florida’s talented workforce to fulfill your professional goals and achieve a meaningful career. Our talented public servants work hard to serve more than 19 million residents across Florida, and you, too, can realize success in the Sunshine State. Working in Florida’s state government mean

US Environmental Protection Agency (EPA)

U.S. Environmental Protection Agency’s (EPA) mission is to protect human health and the environment. EPA works to ensure that: - Americans have clean air, land and water; - National efforts to reduce environmental risks are based on the best available scientific information; - Federal laws protecti

Internal Revenue Service

Welcome to the Internal Revenue Service’s official LinkedIn account. Here, you will find the latest and greatest news and updates for taxpayers to help them understand and meet their tax responsibilities. Also, this is a place to learn about a meaningful career with the IRS. Check out the tabs above

Københavns Kommune

Københavns Kommune er Danmarks største arbejdsplads med ca. 45.000 medarbejdere. Vi udvikler hovedstaden og servicerer over 500.000 københavnere. Vores mål er at fastholde og udvikle København som en af verdens bedste byer at bo i – og skabe øget vækst gennem viden, innovation og beskæftigelse. Fi

newsone

CNAM CyberSecurity News

June 12, 2024 07:00 AM
Our businesses transformation: how do Renault Group and CNAM respond?

Renault Group work with academic partners to co-construct an agile and adapted training offer, and thus ensure the long-term employability of its employees.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CNAM CyberSecurity History Information

Official Website of CNAM

The official website of CNAM is http://cnam-recrute.talent-soft.com.

CNAM’s AI-Generated Cybersecurity Score

According to Rankiteo, CNAM’s AI-generated cybersecurity score is 728, reflecting their Moderate security posture.

How many security badges does CNAM’ have ?

According to Rankiteo, CNAM currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does CNAM have SOC 2 Type 1 certification ?

According to Rankiteo, CNAM is not certified under SOC 2 Type 1.

Does CNAM have SOC 2 Type 2 certification ?

According to Rankiteo, CNAM does not hold a SOC 2 Type 2 certification.

Does CNAM comply with GDPR ?

According to Rankiteo, CNAM is not listed as GDPR compliant.

Does CNAM have PCI DSS certification ?

According to Rankiteo, CNAM does not currently maintain PCI DSS compliance.

Does CNAM comply with HIPAA ?

According to Rankiteo, CNAM is not compliant with HIPAA regulations.

Does CNAM have ISO 27001 certification ?

According to Rankiteo,CNAM is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of CNAM

CNAM operates primarily in the Government Administration industry.

Number of Employees at CNAM

CNAM employs approximately 3,154 people worldwide.

Subsidiaries Owned by CNAM

CNAM presently has no subsidiaries across any sectors.

CNAM’s LinkedIn Followers

CNAM’s official LinkedIn profile has approximately 61,591 followers.

NAICS Classification of CNAM

CNAM is classified under the NAICS code 92, which corresponds to Public Administration.

CNAM’s Presence on Crunchbase

No, CNAM does not have a profile on Crunchbase.

CNAM’s Presence on LinkedIn

Yes, CNAM maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/cnam-caisse-nationale-assurance-maladie.

Cybersecurity Incidents Involving CNAM

As of November 27, 2025, Rankiteo reports that CNAM has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

CNAM has an estimated 11,114 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at CNAM ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does CNAM detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with filed a complaint, communication strategy with notified the affected individuals..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Security Incident at l’Assurance Maladie

Description: The accounts of healthcare staff of insurance body l’Assurance Maladie were hacked in a data security incident and had compromised the health data of more than half a million people in France.

Type: Data Breach

Attack Vector: Email Compromise

Incident : Data Breach

Title: Data Breach at Caisse Nationale d’assurance Maladie (Cnam)

Description: The accounts of 19 healthcare staff of France’s Caisse Nationale d’assurance Maladie (Cnam) health insurance body were hacked leaking the sensitive information of its patients. The personal information of about 510,000 people including names, surnames, date of birth, social security numbers, GP details, and levels of reimbursement was accessed by the attackers. The health care upon learning about the incident immediately filed a complaint and notified the affected individuals.

Type: Data Breach

Attack Vector: Account Hacking

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Compromise.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ASS133730422

Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

Incident : Data Breach CNA1491522

Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Health Data, , Names, Surnames, Date Of Birth, Social Security Numbers, Gp Details, Levels Of Reimbursement and .

Which entities were affected by each incident ?

Incident : Data Breach ASS133730422

Entity Name: l’Assurance Maladie

Entity Type: Insurance Body

Industry: Healthcare

Location: France

Customers Affected: 510,000 people

Incident : Data Breach CNA1491522

Entity Name: Caisse Nationale d’assurance Maladie (Cnam)

Entity Type: Health Insurance Body

Industry: Healthcare

Location: France

Customers Affected: 510000

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach CNA1491522

Communication Strategy: filed a complaintnotified the affected individuals

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ASS133730422

Type of Data Compromised: Personal information, Health data

Number of Records Exposed: 510,000

Sensitivity of Data: High

Personally Identifiable Information: namessurnamesdate of birthsocial security numbersGP detailslevels of reimbursement

Incident : Data Breach CNA1491522

Type of Data Compromised: Names, Surnames, Date of birth, Social security numbers, Gp details, Levels of reimbursement

Number of Records Exposed: 510000

Sensitivity of Data: High

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Filed A Complaint and Notified The Affected Individuals.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach ASS133730422

Entry Point: Email Compromise

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were names, surnames, date of birth, social security numbers, GP details, levels of reimbursement, , names, surnames, date of birth, social security numbers, GP details, levels of reimbursement and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were date of birth, levels of reimbursement, social security numbers, GP details, names and surnames.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 510.5K.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Compromise.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=cnam-caisse-nationale-assurance-maladie' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge