Comparison Overview

Coop Group

VS

Österreichische Post AG

Coop Group

7224 Rooses Way, Indianapolis, Indiana, US, 46217-7484
Last Update: 2025-12-12

Coop Group is a logistics and supply chain company based out of 7224 Rooses Way, Indianapolis, Indiana, United States.

NAICS: 47
NAICS Definition: Transportation and Warehousing
Employees: 44
Subsidiaries: 0
12-month incidents
1
Known data breaches
1
Attack type number
1

Österreichische Post AG

Rochusplatz 1 Wien, Wien 1030, AT
Last Update: 2025-12-17
Between 750 and 799

Die Österreichische Post AG ist ein international tätiger Post-, Logistik- und Dienstleistungskonzern mit herausragender Bedeutung für Österreich. Konzernweit erwirtschaftete die Post im Jahr 2024 mit ihren rund 28.000 Mitarbeiter*innen einen Jahresumsatz von über 3,1 Mrd EUR. In Österreich umfasst das flächendeckende Transport- und Zustellnetz 358 eigenbetriebene Filialen und 1.322 Post Partner. Zum Kerngeschäft zählen insbesondere die Beförderung von klassischen Briefsendungen, Werbesendungen, Paketen und Post Express-Sendungen. Geschäftsprozesslösungen, E-Commerce- & Logistik-Lösungen sowie digitale Angebote ergänzen das Serviceportfolio. 2024 wurden in Österreich in aktuell insgesamt 6 Brief- und 9 Paketlogistikzentren 224 Mio Pakete, 508 Mio Briefe und über 3,4 Mrd Medien- und Werbesendungen bearbeitet und durch unsere Zusteller*innen an rund 4,8 Mio Haushalte und Unternehmen zugestellt. Über ein flächendeckendes Filialnetz in Österreich werden neben klassischen Services auch Finanzdienstleistungen angeboten, die Kund*innen genauso auch online zur Verfügung stehen. International ist die Post selektiv präsent in den Märkten Deutschland, Südost- und Osteuropa, der Türkei und Aserbaidschan. Im Jahr 2024 wurden - 508 Mio Briefe - 224 Mio Pakete - über 3,4 Mrd Werbesendungen/Medienpost an - 4,8 Mio Haushalte und Unternehmen zugestellt. Dahinterstehen - rund 28.000 Mitarbeiter*innen (international) - 13.860 Briefkästen - 6 Brief- und 9 Paketlogistikzentren - 1.680 Geschäftsstellen - 237 Zustellbasen - 79.438 Empfangsboxen, - 10.296 Fahrzeuge, davon 4.924 E-Fahrzeuge, die täglich im Einsatz sind Quelle: Österreichische Post Geschäftsbericht 2024 (post.at/berichte bzw. post.at/reports)

NAICS: 47
NAICS Definition: Transportation and Warehousing
Employees: 10,001
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/defaultcompany.jpeg
Coop Group
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/unserepost.jpeg
Österreichische Post AG
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Coop Group
100%
Compliance Rate
0/4 Standards Verified
Österreichische Post AG
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Transportation, Logistics, Supply Chain and Storage Industry Average (This Year)

Coop Group has 9.91% fewer incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs Transportation, Logistics, Supply Chain and Storage Industry Average (This Year)

No incidents recorded for Österreichische Post AG in 2025.

Incident History — Coop Group (X = Date, Y = Severity)

Coop Group cyber incidents detection timeline including parent company and subsidiaries

Incident History — Österreichische Post AG (X = Date, Y = Severity)

Österreichische Post AG cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/defaultcompany.jpeg
Coop Group
Incidents

Date Detected: 5/2025
Type:Breach
Attack Vector: Unauthorized Access
Blog: Blog
https://images.rankiteo.com/companyimages/unserepost.jpeg
Österreichische Post AG
Incidents

No Incident

FAQ

Österreichische Post AG company demonstrates a stronger AI Cybersecurity Score compared to Coop Group company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Coop Group company has historically faced a number of disclosed cyber incidents, whereas Österreichische Post AG company has not reported any.

In the current year, Coop Group company has reported more cyber incidents than Österreichische Post AG company.

Neither Österreichische Post AG company nor Coop Group company has reported experiencing a ransomware attack publicly.

Coop Group company has disclosed at least one data breach, while the other Österreichische Post AG company has not reported such incidents publicly.

Neither Österreichische Post AG company nor Coop Group company has reported experiencing targeted cyberattacks publicly.

Neither Coop Group company nor Österreichische Post AG company has reported experiencing or disclosing vulnerabilities publicly.

Neither Coop Group nor Österreichische Post AG holds any compliance certifications.

Neither company holds any compliance certifications.

Österreichische Post AG company has more subsidiaries worldwide compared to Coop Group company.

Österreichische Post AG company employs more people globally than Coop Group company, reflecting its scale as a Transportation, Logistics, Supply Chain and Storage.

Neither Coop Group nor Österreichische Post AG holds SOC 2 Type 1 certification.

Neither Coop Group nor Österreichische Post AG holds SOC 2 Type 2 certification.

Neither Coop Group nor Österreichische Post AG holds ISO 27001 certification.

Neither Coop Group nor Österreichische Post AG holds PCI DSS certification.

Neither Coop Group nor Österreichische Post AG holds HIPAA certification.

Neither Coop Group nor Österreichische Post AG holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N