ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Crédit Agricole CIB is the corporate and investment banking arm of Crédit Agricole Group, 9th largest banking group worldwide in terms of balance sheet size in 2023 (The Banker, July 2024). Nearly 8,600 employees across Europe, the Americas, Asia-Pacific, the Middle East and North Africa support Crédit Agricole CIB's clients, meeting their financial needs throughout the world. Crédit Agricole CIB offers its large corporate and institutional clients a range of products and services in capital markets activities, investment banking, structured finance, commercial banking and international trade. The Bank is a pioneer in the area of climate finance, and is currently a market leader in this segment with a complete offer for all its clients.

Crédit Agricole CIB A.I CyberSecurity Scoring

CAC

Company Details

Linkedin ID:

credit-agricole-cib

Employees number:

13,890

Number of followers:

419,482

NAICS:

52211

Industry Type:

Banking

Homepage:

ca-cib.com

IP Addresses:

2033

Company ID:

CRÉ_3117178

Scan Status:

Completed

AI scoreCAC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/credit-agricole-cib.jpeg
CAC Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCAC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/credit-agricole-cib.jpeg
CAC Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CAC Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

CAC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CAC

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Crédit Agricole CIB in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Crédit Agricole CIB in 2025.

Incident Types CAC vs Banking Industry Avg (This Year)

No incidents recorded for Crédit Agricole CIB in 2025.

Incident History — CAC (X = Date, Y = Severity)

CAC cyber incidents detection timeline including parent company and subsidiaries

CAC Company Subsidiaries

SubsidiaryImage

Crédit Agricole CIB is the corporate and investment banking arm of Crédit Agricole Group, 9th largest banking group worldwide in terms of balance sheet size in 2023 (The Banker, July 2024). Nearly 8,600 employees across Europe, the Americas, Asia-Pacific, the Middle East and North Africa support Crédit Agricole CIB's clients, meeting their financial needs throughout the world. Crédit Agricole CIB offers its large corporate and institutional clients a range of products and services in capital markets activities, investment banking, structured finance, commercial banking and international trade. The Bank is a pioneer in the area of climate finance, and is currently a market leader in this segment with a complete offer for all its clients.

Loading...
similarCompanies

CAC Similar Companies

Banque Misr

Banque Misr (BM) was established in 1920 by the pioneer economist and financial expert Mohamed Talaat Harb Pasha, who spearheaded the concept of investing in national savings and directing them toward economic and social development. Thus, Banque Misr was established as the first wholly Egyptian-own

From rescue helicopters and signing the Equator Principles, to paying super during parental leave and initiatives like Westpac SaferPay and SafeCall to protect customers from scams... we have a proud history of stepping up to be first for our customers, communities and people. We are Australia’s old

CIMB Niaga

CIMB Niaga was established as Bank Niaga in 1955. CIMB Group holds around 97.9% of the stakes in CIMB Niaga (including PT Commerce Kapital 1.02%). The Bank offers a comprehensive suite of both conventional and Islamic banking products and services, through an expanding delivery channel network of 91

VakıfBank

1954 yılında, vakıf kaynaklarını ekonomik kalkınmanın gereksinimleri doğrultusunda en iyi biçimde değerlendirmek amacıyla kurulan VakıfBank, o günden bu yana çağdaş bankacılık yöntemleri ve uygulamalarıyla Türkiye’nin tasarruf düzeyinin gelişim sürecine katkıda bulunmaktadır. VakıfBank; bölgesinin e

Huntington National Bank

Welcome to Huntington. Huntington Bancshares Incorporated is a $210 billion asset regional bank holding company headquartered in Columbus, Ohio. Founded in 1866, The Huntington National Bank and its affiliates provide consumers, small and middle-market businesses, corporations, municipalities, and

Emirates NBD

About Emirates NBD Emirates NBD (DFM: Emirates NBD) is a leading banking group in the MENAT (Middle East, North Africa and Türkiye) region with a presence in 13 countries, serving over 20 million customers. As at 30th September 2023, total assets were AED 836 billion, (equivalent to approx. USD 2

Caisse d’Epargne

Banques coopératives, les Caisses d'Epargne conjuguent depuis 1818 confiance, solidarité et modernité. Deuxième réseau bancaire en France, les 16 Caisses d'Epargne régionales comptent parmi les premières banques de leur région. Elles accompagnent tous les acteurs économiques et sont leaders du fin

Standard Chartered

We are a leading international banking group, with a presence in 54 of the world’s most dynamic markets. Our purpose is to drive commerce and prosperity through our unique diversity, and our heritage and values are expressed in our brand promise, here for good. If you’re interested joining Standar

Societe Generale

Societe Generale is one of the leading European financial services groups. Based on a diversified and integrated banking model, the Group combines financial strength and proven expertise in innovation with a strategy of sustainable growth. Committed to the positive transformations of the world’s soc

newsone

CAC CyberSecurity News

November 21, 2025 08:00 AM
The quantum leap in banking: Redefining financial performance

From optimizing investments and enhancing risk assessment to strengthening cybersecurity, quantum computing in finance is unlocking...

November 06, 2025 08:00 AM
Inter-American Development Bank Issues First US$100 Million Social Amazonia Bond Under Inaugural Sustainable Debt Framework with Crédit Agricole CIB as Sole Sustainable Structuring Agent

NEW YORK, November 06, 2025--Crédit Agricole CIB acted as Sole bookrunner and Sole Sustainable Agent for the structuring of the...

October 30, 2025 07:00 AM
Crédit Agricole CIB Appoints Arnaud Achour as Head of Coverage for Québec and Eastern Canada

NEW YORK & MONTRÉAL, October 30, 2025--Arnaud Achour has joined Crédit Agricole CIB Canada as Managing Director, Head of Coverage for Québec...

September 29, 2025 07:00 AM
Crédit Agricole CIB Appoints Natacha Gallou to Head the Americas

NEW YORK, September 29, 2025--Natacha Gallou has been appointed Senior Regional Officer for Crédit Agricole CIB in the Americas.

September 26, 2025 07:00 AM
Crédit Agricole CIB Acts as Joint Bookrunner and Administrative Agent in the $780mm Acquisition Financing Package of Aliança Energia by Global Infrastructure Partners

NEW YORK, September 26, 2025--Crédit Agricole CIB recently reached the closing of an acquisition facility to support the purchase of a 70%...

September 19, 2025 07:00 AM
Netskope, Inc. (NTSK): Cybersecurity Leader Pops 21% on IPO After Pricing with Strength

Company prices shares at high end of range, opens at 21% premium. Offering oversubscribed with strong participation.

September 16, 2025 07:00 AM
Netskope, Inc. (NTSK): Cybersecurity Leader Draws Eyes with Robust Recurring Revenue - IPO Boutique

Netskope set to debut on Thursday with 47.8 million shares at $15-$17, oversubscribed deal in cybersecurity sector with no price...

September 12, 2025 07:00 AM
Four Vietnamese banks join $5.6 trillion green finance network

Four Vietnamese commercial banks have joined the International Finance Corporation's (IFC) Alliance for Green Commercial Banks,...

September 09, 2025 07:00 AM
Cybersecurity company Netskope initiates roadshow for IPO

The expected price range for the IPO is set between $15.00 and $17.00 per share.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CAC CyberSecurity History Information

Official Website of Crédit Agricole CIB

The official website of Crédit Agricole CIB is http://www.ca-cib.com.

Crédit Agricole CIB’s AI-Generated Cybersecurity Score

According to Rankiteo, Crédit Agricole CIB’s AI-generated cybersecurity score is 785, reflecting their Fair security posture.

How many security badges does Crédit Agricole CIB’ have ?

According to Rankiteo, Crédit Agricole CIB currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Crédit Agricole CIB have SOC 2 Type 1 certification ?

According to Rankiteo, Crédit Agricole CIB is not certified under SOC 2 Type 1.

Does Crédit Agricole CIB have SOC 2 Type 2 certification ?

According to Rankiteo, Crédit Agricole CIB does not hold a SOC 2 Type 2 certification.

Does Crédit Agricole CIB comply with GDPR ?

According to Rankiteo, Crédit Agricole CIB is not listed as GDPR compliant.

Does Crédit Agricole CIB have PCI DSS certification ?

According to Rankiteo, Crédit Agricole CIB does not currently maintain PCI DSS compliance.

Does Crédit Agricole CIB comply with HIPAA ?

According to Rankiteo, Crédit Agricole CIB is not compliant with HIPAA regulations.

Does Crédit Agricole CIB have ISO 27001 certification ?

According to Rankiteo,Crédit Agricole CIB is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Crédit Agricole CIB

Crédit Agricole CIB operates primarily in the Banking industry.

Number of Employees at Crédit Agricole CIB

Crédit Agricole CIB employs approximately 13,890 people worldwide.

Subsidiaries Owned by Crédit Agricole CIB

Crédit Agricole CIB presently has no subsidiaries across any sectors.

Crédit Agricole CIB’s LinkedIn Followers

Crédit Agricole CIB’s official LinkedIn profile has approximately 419,482 followers.

NAICS Classification of Crédit Agricole CIB

Crédit Agricole CIB is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Crédit Agricole CIB’s Presence on Crunchbase

No, Crédit Agricole CIB does not have a profile on Crunchbase.

Crédit Agricole CIB’s Presence on LinkedIn

Yes, Crédit Agricole CIB maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/credit-agricole-cib.

Cybersecurity Incidents Involving Crédit Agricole CIB

As of December 23, 2025, Rankiteo reports that Crédit Agricole CIB has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Crédit Agricole CIB has an estimated 7,108 peer or competitor companies worldwide.

Crédit Agricole CIB CyberSecurity History Information

How many cyber incidents has Crédit Agricole CIB faced ?

Total Incidents: According to Rankiteo, Crédit Agricole CIB has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Crédit Agricole CIB ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of the file js/player/dmplayer/dmku/class/mysqli.class.php. Such manipulation of the argument page/limit leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HappyDevs TempTool allows Stored XSS.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tormorten WP Microdata allows Stored XSS.This issue affects WP Microdata: from n/a through 1.0.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in HappyDevs TempTool allows Retrieve Embedded Sensitive Data.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

A vulnerability has been found in Tenda FH1201 1.2.0.14(408). Affected is the function sprintf of the file /goform/SetIpBind. Such manipulation of the argument page leads to stack-based buffer overflow. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=credit-agricole-cib' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge