ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Depuis 1910, la Commission des services électriques de Montréal (CSEM) s’emploie à promouvoir et à favoriser l’enfouissement des réseaux câblés sur tout le territoire de la ville. Pour ce faire, elle agit comme mandataire exclusif de la Ville de Montréal. Hydro-Québec est son plus important partenaire et elle dessert également de nombreuses organisations en matière de distribution d'énergie et de télécommunications. La CSEM coordonne les efforts de tous les intervenants afin d’offrir un réseau d’infrastructures fiable, sécuritaire et durable, et ce, tant au niveau souterrain qu’au niveau aérien. Au total, depuis sa création, la Commission des services électriques a développé un réseau souterrain qui s’étend sous toute l’île de Montréal ; ce qui représente 27,084 km de conduits, plus de 25 263 structures (20 176 puits d’accès et 2777 chambres de transformation) et 45 000 raccordements. La CSEM intervient également sur tous les projets de raccordement aux différents immeubles et bâtiments. La Commission des services électriques de Montréal demeure à ce jour le seul organisme public du genre au Canada.

Commission des services électriques de Montréal A.I CyberSecurity Scoring

CDSÉDM

Company Details

Linkedin ID:

commission-des-services-electriques-de-montreal

Employees number:

78

Number of followers:

518

NAICS:

22

Industry Type:

Utilities

Homepage:

csem.qc.ca

IP Addresses:

0

Company ID:

COM_2355558

Scan Status:

In-progress

AI scoreCDSÉDM Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/commission-des-services-electriques-de-montreal.jpeg
CDSÉDM Utilities
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCDSÉDM Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/commission-des-services-electriques-de-montreal.jpeg
CDSÉDM Utilities
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CDSÉDM Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Commission des services électriques de MontréalBreach10056/2023
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: CSEM confirmed the security breach, the company confirmed the attack took place on August 3rd, 2023. The Canadian company confirmed that it has refused to pay the ransom. The organization immediately launched an investigation into the security breach with the help of law enforcement in Quebec.

Commission des services électriques de Montréal
Breach
Severity: 100
Impact: 5
Seen: 6/2023
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: CSEM confirmed the security breach, the company confirmed the attack took place on August 3rd, 2023. The Canadian company confirmed that it has refused to pay the ransom. The organization immediately launched an investigation into the security breach with the help of law enforcement in Quebec.

Ailogo

CDSÉDM Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CDSÉDM

Incidents vs Utilities Industry Average (This Year)

No incidents recorded for Commission des services électriques de Montréal in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Commission des services électriques de Montréal in 2025.

Incident Types CDSÉDM vs Utilities Industry Avg (This Year)

No incidents recorded for Commission des services électriques de Montréal in 2025.

Incident History — CDSÉDM (X = Date, Y = Severity)

CDSÉDM cyber incidents detection timeline including parent company and subsidiaries

CDSÉDM Company Subsidiaries

SubsidiaryImage

Depuis 1910, la Commission des services électriques de Montréal (CSEM) s’emploie à promouvoir et à favoriser l’enfouissement des réseaux câblés sur tout le territoire de la ville. Pour ce faire, elle agit comme mandataire exclusif de la Ville de Montréal. Hydro-Québec est son plus important partenaire et elle dessert également de nombreuses organisations en matière de distribution d'énergie et de télécommunications. La CSEM coordonne les efforts de tous les intervenants afin d’offrir un réseau d’infrastructures fiable, sécuritaire et durable, et ce, tant au niveau souterrain qu’au niveau aérien. Au total, depuis sa création, la Commission des services électriques a développé un réseau souterrain qui s’étend sous toute l’île de Montréal ; ce qui représente 27,084 km de conduits, plus de 25 263 structures (20 176 puits d’accès et 2777 chambres de transformation) et 45 000 raccordements. La CSEM intervient également sur tous les projets de raccordement aux différents immeubles et bâtiments. La Commission des services électriques de Montréal demeure à ce jour le seul organisme public du genre au Canada.

Loading...
similarCompanies

CDSÉDM Similar Companies

Entergy

At Entergy (NYSE: ETR), we power life. More than 100 years ago, our founder Harvey Couch started this company with a handshake, some sawdust and a vision. Couch wanted to bring safe, affordable, reliable energy to the Middle South – energy that would power the lives of people and communities. Toda

NTPC Limited is India’s largest power generation utility with roots planted way back in 1975 to accelerate power development in India. Since then it has established itself as the dominant power major with a presence in the entire value chain of the power generation business. From fossil fuels, it ha

Correos

Somos la empresa líder en comunicaciones físicas, digitales y de paquetería. Nuestra misión es prestar un servicio integral de calidad, ofreciendo soluciones y servicios en toda la cadena de valor del ecommerce con el objetivo de facilitar la vida a nuestros clientes. Distribuimos más de 5.100 millo

Eskom Holdings SOC Ltd

Company profile Eskom Holdings generates, transports and distributes approximately 95% of South Africa’s electricity – making up 60% of the total electricity consumed on the African continent. Eskom is the world’s eleventh-largest power utility in terms of generating capacity, ranks ninth in term

Tata Power is one of India’s largest integrated power companies and together with its subsidiaries and jointly controlled entities, has an installed/managed capacity of 14,294 MW. The Company has a presence across the entire power value chain - generation of renewable as well as conventional power i

Enel Group

We are a multinational company changing the face of energy, one of the world’s leading integrated utilities. As the largest private player in producing clean energy with renewable sources we have more than 88 GW of total capacity, including around 64 GW of renewables. Distributing electricity t

Our story began more than 40 years ago. Today we are a global company, among the largest players in the energy sector in Europe and the 4th largest producer of wind energy. We are proud to be a leading utility integrated in the Dow Jones Sustainability Indexes (World). We want to build a new energy

Centrica

Centrica is an international energy services and solutions company, founded on a 200-year heritage of serving customers in homes and businesses. We supply energy and services to over 10 million customers, mainly in the UK and Ireland, through brands such as British Gas, Bord Gáis Energy and Centri

Saudi Electricity Company

The Saudi Electricity Company was established on the 5th of April in the year 2000, incorporated in accordance with Council of Ministers Mandate No. 169 dated November 30th, 1998, the Saudi Electricity Company was born out of the merger of smaller regional power company in the central, eastern, west

newsone

CDSÉDM CyberSecurity News

August 19, 2024 07:00 AM
The Terrifying Rise of Ransomware Gangs

A new generation of ultra-sophisticated cybercriminals are targeting governments, corporations, hospitals and libraries—and laying bare how...

July 10, 2024 01:31 AM
LockBit Ransomware targets a province in Quebec Canada

The historical Municipality of Montreal, situated in Canada, has fallen victim to the LockBit Ransomware, an event that underscores the increasing menace of...

December 20, 2023 08:00 AM
Healthcare and Finance Suffer Most Cyberattacks

Cyberattacks rose significantly during the summer of 2023, according to data from the new quarterly BlackBerry Global Threat Intelligence...

August 30, 2023 07:00 AM
Montreal electricity organization latest victim in LockBit ransomware spree

The LockBit ransomware gang took credit for an attack on the Commission des services electriques de Montréal (CSEM) — a 100-year-old...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CDSÉDM CyberSecurity History Information

Official Website of Commission des services électriques de Montréal

The official website of Commission des services électriques de Montréal is http://csem.qc.ca/.

Commission des services électriques de Montréal’s AI-Generated Cybersecurity Score

According to Rankiteo, Commission des services électriques de Montréal’s AI-generated cybersecurity score is 723, reflecting their Moderate security posture.

How many security badges does Commission des services électriques de Montréal’ have ?

According to Rankiteo, Commission des services électriques de Montréal currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Commission des services électriques de Montréal have SOC 2 Type 1 certification ?

According to Rankiteo, Commission des services électriques de Montréal is not certified under SOC 2 Type 1.

Does Commission des services électriques de Montréal have SOC 2 Type 2 certification ?

According to Rankiteo, Commission des services électriques de Montréal does not hold a SOC 2 Type 2 certification.

Does Commission des services électriques de Montréal comply with GDPR ?

According to Rankiteo, Commission des services électriques de Montréal is not listed as GDPR compliant.

Does Commission des services électriques de Montréal have PCI DSS certification ?

According to Rankiteo, Commission des services électriques de Montréal does not currently maintain PCI DSS compliance.

Does Commission des services électriques de Montréal comply with HIPAA ?

According to Rankiteo, Commission des services électriques de Montréal is not compliant with HIPAA regulations.

Does Commission des services électriques de Montréal have ISO 27001 certification ?

According to Rankiteo,Commission des services électriques de Montréal is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Commission des services électriques de Montréal

Commission des services électriques de Montréal operates primarily in the Utilities industry.

Number of Employees at Commission des services électriques de Montréal

Commission des services électriques de Montréal employs approximately 78 people worldwide.

Subsidiaries Owned by Commission des services électriques de Montréal

Commission des services électriques de Montréal presently has no subsidiaries across any sectors.

Commission des services électriques de Montréal’s LinkedIn Followers

Commission des services électriques de Montréal’s official LinkedIn profile has approximately 518 followers.

NAICS Classification of Commission des services électriques de Montréal

Commission des services électriques de Montréal is classified under the NAICS code 22, which corresponds to Utilities.

Commission des services électriques de Montréal’s Presence on Crunchbase

No, Commission des services électriques de Montréal does not have a profile on Crunchbase.

Commission des services électriques de Montréal’s Presence on LinkedIn

Yes, Commission des services électriques de Montréal maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/commission-des-services-electriques-de-montreal.

Cybersecurity Incidents Involving Commission des services électriques de Montréal

As of November 30, 2025, Rankiteo reports that Commission des services électriques de Montréal has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Commission des services électriques de Montréal has an estimated 4,142 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Commission des services électriques de Montréal ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: CSEM Security Breach

Description: CSEM confirmed the security breach, the company confirmed the attack took place on August 3rd, 2023. The Canadian company confirmed that it has refused to pay the ransom. The organization immediately launched an investigation into the security breach with the help of law enforcement in Quebec.

Date Detected: 2023-08-03

Type: Ransomware

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : Ransomware COM21211923

Entity Name: CSEM

Entity Type: Company

Location: Quebec, Canada

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware COM21211923

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware COM21211923

Investigation Status: Ongoing

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-08-03.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

cve

Latest Global CVEs (Not Company-Specific)

Description

Exposure of credentials in unintended requests in Devolutions Server, Remote Desktop Manager on Windows.This issue affects Devolutions Server: through 2025.3.8.0; Remote Desktop Manager: through 2025.3.23.0.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remote attackers to cause denial of service and read adjacent memory via untrusted compressed input.

Risk Information
cvss4
Base: 8.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Reveals plaintext credentials in the MONITOR command vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from 1.0.0 through 2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

Improper Privilege Management vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from v2.9.0 through v2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Description

File upload vulnerability in HCL Technologies Ltd. Unica 12.0.0.

Risk Information
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=commission-des-services-electriques-de-montreal' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge