ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehicle services, food delivery, and intra-city freight services. DiDi provides car owners, drivers, and delivery partners with flexible work and income opportunities. It is committed to collaborating with policymakers, the taxi industry, the automobile industry, and the communities to solve the world’s transportation, environmental, and employment challenges through the use of AI technology and localized smart transportation innovations. DiDi strives to create better life experiences and greater social value, by building a safe, inclusive, and sustainable transportation and local services ecosystem for cities of the future.

DiDi A.I CyberSecurity Scoring

DiDi

Company Details

Linkedin ID:

didiglobal

Employees number:

29,134

Number of followers:

320,963

NAICS:

5112

Industry Type:

Software Development

Homepage:

didiglobal.com

IP Addresses:

0

Company ID:

DID_1472078

Scan Status:

In-progress

AI scoreDiDi Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/didiglobal.jpeg
DiDi Software Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDiDi Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/didiglobal.jpeg
DiDi Software Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DiDi Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
DiDi Global IncBreach6026/2021
Rankiteo Explanation :
Attack limited on finance or reputation

Description: DiDi Global faced a **$740 million settlement** in a class-action lawsuit for allegedly defrauding investors by concealing a **Chinese government order** to delay its June 2021 IPO until cybersecurity and privacy concerns were resolved. The company proceeded with the IPO, raising **$4.4 billion**, but shortly after, China’s **Cyberspace Administration** banned new customer registrations and removed the **DiDi Travel app** from app stores. The regulator later imposed a **$1.2 billion fine** (July 2022) for data security violations. The incident triggered a **sharp decline in DiDi’s stock value**, eroding investor trust and leading to significant financial losses, including a **second-quarter loss** tied to the settlement provision. The case highlights regulatory non-compliance in cybersecurity, resulting in **reputational damage, financial penalties, and legal repercussions**, undermining the company’s market position and operational stability.

DiDi Global Inc
Breach
Severity: 60
Impact: 2
Seen: 6/2021
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: DiDi Global faced a **$740 million settlement** in a class-action lawsuit for allegedly defrauding investors by concealing a **Chinese government order** to delay its June 2021 IPO until cybersecurity and privacy concerns were resolved. The company proceeded with the IPO, raising **$4.4 billion**, but shortly after, China’s **Cyberspace Administration** banned new customer registrations and removed the **DiDi Travel app** from app stores. The regulator later imposed a **$1.2 billion fine** (July 2022) for data security violations. The incident triggered a **sharp decline in DiDi’s stock value**, eroding investor trust and leading to significant financial losses, including a **second-quarter loss** tied to the settlement provision. The case highlights regulatory non-compliance in cybersecurity, resulting in **reputational damage, financial penalties, and legal repercussions**, undermining the company’s market position and operational stability.

Ailogo

DiDi Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DiDi

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for DiDi in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for DiDi in 2025.

Incident Types DiDi vs Software Development Industry Avg (This Year)

No incidents recorded for DiDi in 2025.

Incident History — DiDi (X = Date, Y = Severity)

DiDi cyber incidents detection timeline including parent company and subsidiaries

DiDi Company Subsidiaries

SubsidiaryImage

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehicle services, food delivery, and intra-city freight services. DiDi provides car owners, drivers, and delivery partners with flexible work and income opportunities. It is committed to collaborating with policymakers, the taxi industry, the automobile industry, and the communities to solve the world’s transportation, environmental, and employment challenges through the use of AI technology and localized smart transportation innovations. DiDi strives to create better life experiences and greater social value, by building a safe, inclusive, and sustainable transportation and local services ecosystem for cities of the future.

Loading...
similarCompanies

DiDi Similar Companies

Airbnb

Airbnb was born in 2007 when two hosts welcomed three guests to their San Francisco home, and has since grown to over 5 million hosts who have welcomed over 2 billion guest arrivals in almost every country across the globe. Every day, hosts offer unique stays, experiences and services that make it p

Bolt

At Bolt, we're building a future where people don’t need to own personal cars to move around safely and conveniently. A future where people have the freedom to use transport on demand, choosing whatever vehicle's best for each occasion — be it a car, scooter, or e-bike. We're helping over 200 mill

Cox Automotive Inc.

Cox Automotive is the world’s largest automotive services and technology provider. Fueled by the largest breadth of first-party data fed by 2.3 billion online interactions a year, Cox Automotive tailors leading solutions for car shoppers, auto manufacturers, dealers, lenders and fleets. The company

Synopsys Inc

Catalyzing the era of pervasive intelligence, Synopsys delivers trusted and comprehensive silicon to systems design solutions, from electronic design automation to silicon IP and system verification and validation. We partner closely with semiconductor and systems customers across a wide range of

Walmart Global Tech

Walmart has a long history of transforming retail and using technology to deliver innovations that improve how the world shops and empower our 2.1 million associates. It began with Sam Walton and continues today with Global Tech associates working together to power Walmart and lead the next retail d

Meta's mission is to build the future of human connection and the technology that makes it possible. Our technologies help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further e

VMware by Broadcom delivers software that unifies and streamlines hybrid cloud environments for the world’s most complex organizations. By combining public-cloud scale and agility with private-cloud security and performance, we empower our customers to modernize, optimize and protect their apps an

PedidosYa

We’re  the delivery market leader in Latin America. Our platform connects over 77.000 restaurants, supermarkets, pharmacies and stores with millions of users. Nowadays we operate in more than 500 cities in Latinamerica. And we are now over 3.400 employees. PedidosYa is available for iOS, Android and

LinkedIn

Founded in 2003, LinkedIn connects the world's professionals to make them more productive and successful. With more than 1 billion members worldwide, including executives from every Fortune 500 company, LinkedIn is the world's largest professional network. The company has a diversified business mode

newsone

DiDi CyberSecurity News

November 29, 2023 08:00 AM
Didi Says App Glitch Was Software Issue, Not Cyberattack

(Yicai) Nov. 29 -- Didi Chuxing Technology said the glitch this week that interfered with the Chinese ride-hailing giant's app was down to a...

April 29, 2023 07:00 AM
Didi zooms past big fine and Covid-19 to narrow losses in 2022

Revenue declined 19 per cent to 140.8 billion yuan in 2022 from 173.8 billion yuan in the previous year, as users in China took fewer rides...

April 11, 2023 07:00 AM
China Launches Cybersecurity Review Against Micron

The Cyberspace Administration of China (CAC) in a brief statement on March 31, 2023 stated that it has launched a cybersecurity review of Micron's products...

January 16, 2023 08:00 AM
Chinese ride-hailing giant Didi Chuxing gets go-ahead for new user registrations

The Cyber Security Review Office gave Didi the green light to resume new user registrations several months after concluding its...

January 16, 2023 08:00 AM
Didi Wins Approval to Restart New User Registration for Ride-Hailing Service

Move comes a year and a half after ride-hailing giant was targeted in a cybersecurity probe by Chinese authorities.

August 05, 2022 07:00 AM
The CAC is Coming: Didi Chuxing Fined a Record-breaking USD 1.2 Billion for Breach of Data Protection Regulations

Didi Chuxing (Didi) was fined RMB 8.026 billion (approx. USD 1.2 billion) on 21 July 2022, more than a year after the Cyberspace Administration of China (CAC)...

August 02, 2022 07:00 AM
Didi Cybersecurity Review - Which Laws did Didi Break?

Which regulations did Didi break? According to the CAC's announcement released on July 21, 2022 the investigation found that Didi had violated...

July 28, 2022 07:00 AM
Cyberspace Administration of China Issues Statement on Didi’s $1.2B Fines for Cybersecurity Law Violations

The statement revealed more details regarding CAC's basis for its penalty decision. It stated that Didi committed 16 offenses, which appeared to...

July 25, 2022 07:00 AM
China imposes $1.7bn fine on DiDi app for data breach incidents

Chinese ride-hailing firm Didi Global has been fined 8 billion yuan (AU$1.7 billion) by the Cyberspace Administration of China (CAC).

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DiDi CyberSecurity History Information

Official Website of DiDi

The official website of DiDi is http://www.didiglobal.com.

DiDi’s AI-Generated Cybersecurity Score

According to Rankiteo, DiDi’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does DiDi’ have ?

According to Rankiteo, DiDi currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does DiDi have SOC 2 Type 1 certification ?

According to Rankiteo, DiDi is not certified under SOC 2 Type 1.

Does DiDi have SOC 2 Type 2 certification ?

According to Rankiteo, DiDi does not hold a SOC 2 Type 2 certification.

Does DiDi comply with GDPR ?

According to Rankiteo, DiDi is not listed as GDPR compliant.

Does DiDi have PCI DSS certification ?

According to Rankiteo, DiDi does not currently maintain PCI DSS compliance.

Does DiDi comply with HIPAA ?

According to Rankiteo, DiDi is not compliant with HIPAA regulations.

Does DiDi have ISO 27001 certification ?

According to Rankiteo,DiDi is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of DiDi

DiDi operates primarily in the Software Development industry.

Number of Employees at DiDi

DiDi employs approximately 29,134 people worldwide.

Subsidiaries Owned by DiDi

DiDi presently has no subsidiaries across any sectors.

DiDi’s LinkedIn Followers

DiDi’s official LinkedIn profile has approximately 320,963 followers.

NAICS Classification of DiDi

DiDi is classified under the NAICS code 5112, which corresponds to Software Publishers.

DiDi’s Presence on Crunchbase

No, DiDi does not have a profile on Crunchbase.

DiDi’s Presence on LinkedIn

Yes, DiDi maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/didiglobal.

Cybersecurity Incidents Involving DiDi

As of November 27, 2025, Rankiteo reports that DiDi has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

DiDi has an estimated 26,574 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at DiDi ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

What was the total financial impact of these incidents on DiDi ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $740 billion.

How does DiDi detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with negotiation of $740 million settlement, remediation measures with compliance with cac orders, and communication strategy with public disclosure of settlement, communication strategy with legal filings in u.s. district court..

Incident Details

Can you provide details on each incident ?

Incident : Regulatory Non-Compliance

Title: DiDi Global's $740 Million Settlement Over Concealed Cybersecurity and Privacy Concerns in 2021 IPO

Description: DiDi Global agreed to a $740 million settlement in a class-action lawsuit accusing the company of defrauding investors by concealing a Chinese government order to delay its June 2021 IPO until cybersecurity and privacy concerns were resolved. The company faced regulatory penalties, including a $1.2 billion fine from China’s Cyberspace Administration, a ban on new customer registrations, and the removal of its app from stores. The settlement, pending judicial approval, follows DiDi’s disclosure of setting aside funds for the accord, resulting in a second-quarter loss.

Date Publicly Disclosed: 2021-07

Type: Regulatory Non-Compliance

Threat Actor: Chinese Government (Cyberspace Administration of China - CAC)

Motivation: Regulatory EnforcementData Privacy ComplianceInvestor Protection

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Financial Loss: $740 million (settlement) + $1.2 billion (regulatory fine)

Operational Impact: Ban on new customer registrationsApp removal from smartphone storesSecond-quarter financial loss

Brand Reputation Impact: Significant (share price tumble, regulatory scrutiny, investor distrust)

Legal Liabilities: $740 million settlement + $1.2 billion fine

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $740.00 billion.

Which entities were affected by each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Entity Name: DiDi Global Inc.

Entity Type: Public Company (Ride-Hailing/Transportation)

Industry: Technology/Transportation

Location: China (Headquarters in Beijing)

Size: Large (Valued at ~$67.5 billion during IPO)

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Remediation Measures: Negotiation of $740 million settlementCompliance with CAC orders

Communication Strategy: Public disclosure of settlementLegal filings in U.S. District Court

Data Breach Information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Negotiation of $740 million settlement, Compliance with CAC orders, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Regulations Violated: Chinese Cybersecurity Laws, Privacy Regulations, U.S. Securities Laws (alleged investor fraud),

Fines Imposed: $1.2 billion (CAC) + $740 million (settlement)

Legal Actions: Class-action lawsuit (In re DiDi Global Inc Securities Litigation), CAC regulatory penalties,

Regulatory Notifications: CAC ban on new registrationsApp removal from stores

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Class-action lawsuit (In re DiDi Global Inc Securities Litigation), CAC regulatory penalties, .

References

Where can I find more information about each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Source: Reuters

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Reuters.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Investigation Status: Settlement pending judicial approval (as of mid-October 2023)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Disclosure Of Settlement and Legal Filings In U.S. District Court.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Regulatory Non-Compliance DID3292232091125

Root Causes: Failure To Disclose Regulatory Orders To Investors, Non-Compliance With Chinese Cybersecurity/Privacy Laws,

Corrective Actions: Settlement Agreement, Compliance Overhaul (Implied),

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Settlement Agreement, Compliance Overhaul (Implied), .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Chinese Government (Cyberspace Administration of China - CAC).

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2021-07.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was $740 million (settlement) + $1.2 billion (regulatory fine).

Regulatory Compliance

What was the highest fine imposed for a regulatory violation ?

Highest Fine Imposed: The highest fine imposed for a regulatory violation was $1.2 billion (CAC) + $740 million (settlement).

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Class-action lawsuit (In re DiDi Global Inc Securities Litigation), CAC regulatory penalties, .

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Reuters.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Settlement pending judicial approval (as of mid-October 2023).

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=didiglobal' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge