ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

DNV is the independent expert in risk management and assurance, operating in more than 100 countries. Through its broad experience and deep expertise DNV advances safety and sustainable performance, sets industry benchmarks, and inspires and invents solutions. Whether assessing a new ship design, optimizing the performance of a wind farm, analyzing sensor data from a gas pipeline or certifying a food company’s supply chain, DNV enables its customers and their stakeholders to make critical decisions with confidence. Driven by its purpose, to safeguard life, property, and the environment, DNV helps tackle the challenges and global transformations facing its customers and the world today and is a trusted voice for many of the world’s most successful and forward-thinking companies. DNV uses cookies. For more information, please visit https://www.dnv.com/privacy/change-cookie-settings.html

DNV A.I CyberSecurity Scoring

DNV

Company Details

Linkedin ID:

dnv

Employees number:

22,233

Number of followers:

591,021

NAICS:

92219

Industry Type:

Public Safety

Homepage:

dnv.com

IP Addresses:

0

Company ID:

DNV_1524730

Scan Status:

In-progress

AI scoreDNV Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/dnv.jpeg
DNV Public Safety
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDNV Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dnv.jpeg
DNV Public Safety
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DNV Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
DNVRansomware75201/2023
Rankiteo Explanation :
Attack limited on finance or reputation

Description: One of the largest providers of marine software, DNV, was hit by a ransomware attack that affected around one thousand vessels. The ransomware attack occurred on the evening of January 7, and forced the organization to shut down the IT servers connected to the company’s ShipManager system. The company with the assistance of global IT security partners, initiated an investigation into the incident and worked to restore operations as soon as possible. Around 70 customers and around 1,000 vessels were affected by the ransomware attack:

DNVRansomware10051/2023
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: In January 2023, Oslo-based **DNV**—a leading global maritime classification society and risk management provider—fell victim to a **ransomware attack** on January 7, forcing the shutdown of IT servers linked to its **ShipManager system**. The incident disrupted operations for **70 customers**, impacting approximately **1,000 vessels** reliant on the system for navigation, safety, and compliance management. DNV initiated daily communications with affected clients, providing updates from ongoing forensic investigations. While the attack caused significant operational disruptions—potentially halting vessel management, logistical coordination, and regulatory compliance—the company did not confirm whether sensitive customer or proprietary data was exfiltrated. The shutdown of critical IT infrastructure posed risks to maritime safety, supply chain continuity, and DNV’s reputation as a trusted industry authority. Recovery efforts focused on restoring systems while mitigating further propagation of the ransomware.

DNV
Ransomware
Severity: 75
Impact: 2
Seen: 01/2023
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: One of the largest providers of marine software, DNV, was hit by a ransomware attack that affected around one thousand vessels. The ransomware attack occurred on the evening of January 7, and forced the organization to shut down the IT servers connected to the company’s ShipManager system. The company with the assistance of global IT security partners, initiated an investigation into the incident and worked to restore operations as soon as possible. Around 70 customers and around 1,000 vessels were affected by the ransomware attack:

DNV
Ransomware
Severity: 100
Impact: 5
Seen: 1/2023
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: In January 2023, Oslo-based **DNV**—a leading global maritime classification society and risk management provider—fell victim to a **ransomware attack** on January 7, forcing the shutdown of IT servers linked to its **ShipManager system**. The incident disrupted operations for **70 customers**, impacting approximately **1,000 vessels** reliant on the system for navigation, safety, and compliance management. DNV initiated daily communications with affected clients, providing updates from ongoing forensic investigations. While the attack caused significant operational disruptions—potentially halting vessel management, logistical coordination, and regulatory compliance—the company did not confirm whether sensitive customer or proprietary data was exfiltrated. The shutdown of critical IT infrastructure posed risks to maritime safety, supply chain continuity, and DNV’s reputation as a trusted industry authority. Recovery efforts focused on restoring systems while mitigating further propagation of the ransomware.

Ailogo

DNV Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DNV

Incidents vs Public Safety Industry Average (This Year)

No incidents recorded for DNV in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for DNV in 2025.

Incident Types DNV vs Public Safety Industry Avg (This Year)

No incidents recorded for DNV in 2025.

Incident History — DNV (X = Date, Y = Severity)

DNV cyber incidents detection timeline including parent company and subsidiaries

DNV Company Subsidiaries

SubsidiaryImage

DNV is the independent expert in risk management and assurance, operating in more than 100 countries. Through its broad experience and deep expertise DNV advances safety and sustainable performance, sets industry benchmarks, and inspires and invents solutions. Whether assessing a new ship design, optimizing the performance of a wind farm, analyzing sensor data from a gas pipeline or certifying a food company’s supply chain, DNV enables its customers and their stakeholders to make critical decisions with confidence. Driven by its purpose, to safeguard life, property, and the environment, DNV helps tackle the challenges and global transformations facing its customers and the world today and is a trusted voice for many of the world’s most successful and forward-thinking companies. DNV uses cookies. For more information, please visit https://www.dnv.com/privacy/change-cookie-settings.html

Loading...
similarCompanies

DNV Similar Companies

TÜV SÜD

TÜV SÜD is the trusted partner of choice for safety, security and sustainability solutions. Our community of experts is passionate about technology and united by the belief that technology should better people’s lives. We work alongside our customers to anticipate and capitalize on technological d

GNR - Guarda Nacional Republicana

A Guarda Nacional Republicana é uma força de segurança de natureza militar, que tem por missão, no âmbito dos sistemas nacionais de segurança e proteção, assegurar a legalidade democrática, garantir a segurança interna e os direitos dos cidadãos, bem como colaborar na execução da polít

TÜV Rheinland Group

Neutral, independent third party For more than 150 years, TÜV Rheinland has stood for ensuring quality, safety, and efficiency in conjunction with people, the environment, and technology. As a neutral, independent third party, we test, accompany, develop, promote and certify products, plants, proc

DEKRA

For 100 years, DEKRA has been a trusted name in safety. Founded in 1925 with the original goal of improving road safety through vehicle inspections, DEKRA has grown to become the world's largest independent, non-listed expert organization in the field of testing, inspection, and certification. Today

newsone

DNV CyberSecurity News

September 15, 2025 07:00 AM
DNV details ‘SteganoAmor’ malware campaign used against Iranian oil and gas traders, extends to maritime operators

CyberOwl, a DNV company, uncovered a sophisticated phishing and malware campaign targeting Iranian oil and gas trading organizations,...

August 04, 2025 07:00 AM
News Tech advances leave ship systems cyber-vulnerable, says DNV

Ship systems are integrated, making vessels potentially far more vulnerable to cyber-attack, a DNV expert said this week.

July 15, 2025 07:00 AM
NIS2: A catalyst for improving maritime cybersecurity

Maritime cybersecurity is not just a technical challenge, but a strategic imperative that affects safety, operations, and reputation.

July 14, 2025 07:00 AM
Furuno Successfully Completes Compliance Assessment for DNV

Furuno proudly announces a major milestone in maritime cybersecurity: completion of compliance assessment for DNV security profile 1 to...

July 04, 2025 07:00 AM
- Cyprus Shipping News

Danelec, a global leader in maritime digitalization and data solutions, has received the latest DNV E27 cyber security type approval for the innovative Onboard...

May 01, 2025 07:00 AM
ESMC Warns of Cybersecurity Risks in Europe’s Solar Infrastructure Due to Chinese Inverters

The European Solar Manufacturing Council (ESMC) urges immediate EU action to address cybersecurity threats posed by Chinese-made PV...

April 17, 2025 07:00 AM
AI could enhance or harm the wind industry’s cybersecurity

The wind industry is undergoing a digital transformation to optimise energy production, reduce costs and enhance operational efficiency.

April 05, 2025 01:30 AM
Energy cyber priorities for 2025

DNV's annual survey and analysis finds that even as the energy industry becomes more mature in its cybersecurity posture, it needs to continue to strengthen...

March 28, 2025 07:00 AM
DNV reports half of critical infrastructure firms lack supply chain visibility, exposing them to cyber threats

New research from DNV identified that half of critical infrastructure organizations are not sure where their supply chain is,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DNV CyberSecurity History Information

Official Website of DNV

The official website of DNV is https://www.dnv.com.

DNV’s AI-Generated Cybersecurity Score

According to Rankiteo, DNV’s AI-generated cybersecurity score is 692, reflecting their Weak security posture.

How many security badges does DNV’ have ?

According to Rankiteo, DNV currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does DNV have SOC 2 Type 1 certification ?

According to Rankiteo, DNV is not certified under SOC 2 Type 1.

Does DNV have SOC 2 Type 2 certification ?

According to Rankiteo, DNV does not hold a SOC 2 Type 2 certification.

Does DNV comply with GDPR ?

According to Rankiteo, DNV is not listed as GDPR compliant.

Does DNV have PCI DSS certification ?

According to Rankiteo, DNV does not currently maintain PCI DSS compliance.

Does DNV comply with HIPAA ?

According to Rankiteo, DNV is not compliant with HIPAA regulations.

Does DNV have ISO 27001 certification ?

According to Rankiteo,DNV is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of DNV

DNV operates primarily in the Public Safety industry.

Number of Employees at DNV

DNV employs approximately 22,233 people worldwide.

Subsidiaries Owned by DNV

DNV presently has no subsidiaries across any sectors.

DNV’s LinkedIn Followers

DNV’s official LinkedIn profile has approximately 591,021 followers.

NAICS Classification of DNV

DNV is classified under the NAICS code 92219, which corresponds to Other Justice, Public Order, and Safety Activities.

DNV’s Presence on Crunchbase

Yes, DNV has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/dnv.

DNV’s Presence on LinkedIn

Yes, DNV maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dnv.

Cybersecurity Incidents Involving DNV

As of December 02, 2025, Rankiteo reports that DNV has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

DNV has an estimated 2,027 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at DNV ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does DNV detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with global it security partners, and containment measures with shut down it servers connected to shipmanager system, and and containment measures with shut down it servers connected to shipmanager system, and communication strategy with daily updates to 70 affected customers on forensic investigation findings..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on DNV

Description: DNV, one of the largest providers of marine software, was hit by a ransomware attack that affected around one thousand vessels.

Date Detected: 2024-01-07

Type: Ransomware

Motivation: Financial

Incident : Ransomware

Title: DNV Ransomware Attack (January 2023)

Description: In January 2023, Oslo-based DNV – one of the world’s largest maritime organizations – was hit with ransomware on the evening of January 7 and was forced to shut down the IT servers connected to their ShipManager system. DNV is communicating daily with all 70 affected customers to update them on findings of the ongoing forensic investigations. In total, around 1000 vessels are affected.

Date Detected: 2023-01-07

Date Publicly Disclosed: 2023-01-07

Type: Ransomware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware DNV205318123

Systems Affected: ShipManager system

Downtime: Unknown

Operational Impact: High

Incident : Ransomware DNV905092125

Systems Affected: ShipManager system

Operational Impact: 1000 vessels affected; IT servers shut down

Which entities were affected by each incident ?

Incident : Ransomware DNV205318123

Entity Name: DNV

Entity Type: Organization

Industry: Marine Software

Size: Large

Customers Affected: 70

Incident : Ransomware DNV905092125

Entity Name: DNV

Entity Type: Organization

Industry: Maritime

Location: Oslo, Norway

Customers Affected: 70

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware DNV205318123

Third Party Assistance: Global It Security Partners.

Containment Measures: Shut down IT servers connected to ShipManager system

Incident : Ransomware DNV905092125

Incident Response Plan Activated: True

Containment Measures: Shut down IT servers connected to ShipManager system

Communication Strategy: Daily updates to 70 affected customers on forensic investigation findings

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through global IT security partners, .

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by shut down it servers connected to shipmanager system, , shut down it servers connected to shipmanager system and .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware DNV905092125

Data Encryption: True

References

Where can I find more information about each incident ?

Incident : Ransomware DNV205318123

Source: Cyber Incident Description

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Cyber Incident Description.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware DNV205318123

Investigation Status: Ongoing

Incident : Ransomware DNV905092125

Investigation Status: Ongoing (as of January 2023 disclosure)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Daily updates to 70 affected customers on forensic investigation findings.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Ransomware DNV905092125

Customer Advisories: Daily updates provided to 70 affected customers

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Daily updates provided to 70 affected customers.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Global It Security Partners, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-01-07.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-01-07.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was ShipManager system and ShipManager system.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was global it security partners, .

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Shut down IT servers connected to ShipManager system and Shut down IT servers connected to ShipManager system.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Cyber Incident Description.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Daily updates provided to 70 affected customers.

cve

Latest Global CVEs (Not Company-Specific)

Description

vLLM is an inference and serving engine for large language models (LLMs). Prior to 0.11.1, vllm has a critical remote code execution vector in a config class named Nemotron_Nano_VL_Config. When vllm loads a model config that contains an auto_map entry, the config class resolves that mapping with get_class_from_dynamic_module(...) and immediately instantiates the returned class. This fetches and executes Python from the remote repository referenced in the auto_map string. Crucially, this happens even when the caller explicitly sets trust_remote_code=False in vllm.transformers_utils.config.get_config. In practice, an attacker can publish a benign-looking frontend repo whose config.json points via auto_map to a separate malicious backend repo; loading the frontend will silently run the backend’s code on the victim host. This vulnerability is fixed in 0.11.1.

Risk Information
cvss3
Base: 7.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Description

fastify-reply-from is a Fastify plugin to forward the current HTTP request to another server. Prior to 12.5.0, by crafting a malicious URL, an attacker could access routes that are not allowed, even though the reply.from is defined for specific routes in @fastify/reply-from. This vulnerability is fixed in 12.5.0.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to 21.0.2, 20.3.15, and 19.2.17, A Stored Cross-Site Scripting (XSS) vulnerability has been identified in the Angular Template Compiler. It occurs because the compiler's internal security schema is incomplete, allowing attackers to bypass Angular's built-in security sanitization. Specifically, the schema fails to classify certain URL-holding attributes (e.g., those that could contain javascript: URLs) as requiring strict URL security, enabling the injection of malicious scripts. This vulnerability is fixed in 21.0.2, 20.3.15, and 19.2.17.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Gin-vue-admin is a backstage management system based on vue and gin. In 2.8.6 and earlier, attackers can delete any file on the server at will, causing damage or unavailability of server resources. Attackers can control the 'FileMd5' parameter to delete any file and folder.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Portkey.ai Gateway is a blazing fast AI Gateway with integrated guardrails. Prior to 1.14.0, the gateway determined the destination baseURL by prioritizing the value in the x-portkey-custom-host request header. The proxy route then appends the client-specified path to perform an external fetch. This can be maliciously used by users for SSRF attacks. This vulnerability is fixed in 1.14.0.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dnv' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge