ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Established in 1984, we are a global pharmaceutical company headquartered in Hyderabad, India. Driven by our purpose of ‘Good Health Can’t Wait’, we work to provide access to affordable and innovative medicines. We offer a portfolio of products and services including APIs, generics, branded generics, biosimilars and OTC. Our major markets include USA, India, Russia & CIS countries, China, Brazil and Europe. As a company with a history of deep science that has led to several industry firsts, we continue to plan ahead and invest in future growth drivers such as access to novel molecules, digital therapeutics and consumer healthcare. As an early adopter of sustainability and ESG actions, we released our first Sustainability Report in 2004. Our current ESG goals aim to set the bar high in environmental stewardship; access and affordability for patients; diversity; and governance. For more information, log on to: www.drreddys.com. Caution Notice: Dr. Reddy's has been made aware of candidates receiving fraudulent job opportunities from unauthorised recruiting agencies or people impersonating Dr. Reddy's leaders. These fraudulent jobs may be advertised on employment sites or mimic our careers site and company email addresses. Please know that Dr. Reddy's Laboratories has no affiliation or connection to these situations. Dr. Reddy's (and its associated/group companies) follows a formal recruitment process through its own HR department. Please report immediately in case you suspect a fraudulent job. You may raise your concern by: Accessing https://drreddys.ethicspoint.com.  Calling on the hotline number. List of hotline numbers are available in https://drreddys.ethicspoint.com. The hotline is available 24x7 in multiple languages.  Writing to [email protected] or [email protected]. For our community guidelines on LinkedIn, please visit: https://shorturl.at/LTvNZ

Dr. Reddy's Laboratories A.I CyberSecurity Scoring

DRL

Company Details

Linkedin ID:

dr--reddys-laboratories

Employees number:

30,765

Number of followers:

1,669,184

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

drreddys.com

IP Addresses:

0

Company ID:

DR._2492461

Scan Status:

In-progress

AI scoreDRL Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/dr--reddys-laboratories.jpeg
DRL Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDRL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dr--reddys-laboratories.jpeg
DRL Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DRL Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

DRL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DRL

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for Dr. Reddy's Laboratories in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Dr. Reddy's Laboratories in 2025.

Incident Types DRL vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for Dr. Reddy's Laboratories in 2025.

Incident History — DRL (X = Date, Y = Severity)

DRL cyber incidents detection timeline including parent company and subsidiaries

DRL Company Subsidiaries

SubsidiaryImage

Established in 1984, we are a global pharmaceutical company headquartered in Hyderabad, India. Driven by our purpose of ‘Good Health Can’t Wait’, we work to provide access to affordable and innovative medicines. We offer a portfolio of products and services including APIs, generics, branded generics, biosimilars and OTC. Our major markets include USA, India, Russia & CIS countries, China, Brazil and Europe. As a company with a history of deep science that has led to several industry firsts, we continue to plan ahead and invest in future growth drivers such as access to novel molecules, digital therapeutics and consumer healthcare. As an early adopter of sustainability and ESG actions, we released our first Sustainability Report in 2004. Our current ESG goals aim to set the bar high in environmental stewardship; access and affordability for patients; diversity; and governance. For more information, log on to: www.drreddys.com. Caution Notice: Dr. Reddy's has been made aware of candidates receiving fraudulent job opportunities from unauthorised recruiting agencies or people impersonating Dr. Reddy's leaders. These fraudulent jobs may be advertised on employment sites or mimic our careers site and company email addresses. Please know that Dr. Reddy's Laboratories has no affiliation or connection to these situations. Dr. Reddy's (and its associated/group companies) follows a formal recruitment process through its own HR department. Please report immediately in case you suspect a fraudulent job. You may raise your concern by: Accessing https://drreddys.ethicspoint.com.  Calling on the hotline number. List of hotline numbers are available in https://drreddys.ethicspoint.com. The hotline is available 24x7 in multiple languages.  Writing to [email protected] or [email protected]. For our community guidelines on LinkedIn, please visit: https://shorturl.at/LTvNZ

Loading...
similarCompanies

DRL Similar Companies

Zydus Group

The Zydus Group with an overarching purpose of empowering people with freedom to live healthier and more fulfilled lives, is an innovative, global life-sciences company that discovers, develops, manufactures, and markets a broad range of healthcare therapies. The group employs over 27000 people worl

Novo Nordisk

Novo Nordisk is a leading global healthcare company, founded in 1923 and headquartered in Denmark. Our purpose is to drive change to defeat serious chronic diseases, built upon our heritage in diabetes. We do so by pioneering scientific breakthroughs, expanding access to our medicines, and working t

At MSD, known as Merck & Co., Inc., Rahway, NJ, USA in the United States and Canada, we are unified around our purpose: We use the power of leading-edge science to save and improve lives around the world. For more than 130 years, we have brought hope to humanity through the development of important

Hetero Drugs Ltd

Hetero is a research based global pharmaceutical company focused on development, manufacturing and marketing of Active Pharmaceutical Ingredients (APIs), Intermediate Chemicals & Finished Dosages. Ever since its establishment in 1993, Hetero showed a tradition of excellence and deep sense of commitm

Torrent Pharmaceuticals Ltd

Torrent Pharma, with annual revenues of more than Rs 10,700 crores, is the flagship Company of the Torrent Group, with group revenues of Rs 41,000 crores. It is ranked 5th in the Indian Pharma Market and is among the Top 5 in the therapeutic segments of Cardiovascular (CV), Central Nervous System (C

Viatris

Viatris Inc. (NASDAQ: VTRS) is a global healthcare company uniquely positioned to bridge the traditional divide between generics and brands, combining the best of both to more holistically address healthcare needs globally. With a mission to empower people worldwide to live healthier at every stage

At UCB, we believe everyone deserves to live the best life they can - as free as possible from the challenges and uncertainty of disease. Our purpose is to support people living with severe central nervous system and immunological conditions by delivering meaningful solutions that go beyond medicine

Parexel

Parexel is among the world’s largest clinical research organizations (CROs), providing the full range of Phase I to IV clinical development services to help life-saving treatments reach patients faster. Leveraging the breadth of our clinical, regulatory and therapeutic expertise, our team of more th

Hyderabad Pharmaceutical Congress Committee

HPCC- Hyderabad pharmaceutical congress committee is an apex body representing Indian pharmacists working in various capacities, viz,pharmaceutical industry,research and development,quality control,quality assurance,academics,drug control departments,hospitals,community and clinical pharmacy,marketi

newsone

DRL CyberSecurity News

December 11, 2025 03:59 AM
Dr. Reddy's Laboratories Records ₹32.40 Crore NSE Block Trade at ₹1,251.50 Per Share

Dr. Reddy's Laboratories recorded a significant NSE block trade worth ₹32.40 crores involving 258904 shares at ₹1251.50 per share.

November 12, 2025 08:00 AM
Dr. Reddy’s Laboratories Falls Victim to ₹2.16 Crore Cyber Fraud Through Fake Emails

Hackers impersonated vendor in email scam, diverting ₹2.16 crore payment from dr Reddy's lab.

November 11, 2025 08:00 AM
Dr. Reddy's Laboratories Thwarts Cyber Fraud Attempt, Confirms No Financial Loss

Dr Reddy's Laboratories successfully prevented a cyber fraud attempt involving vendor email impersonation. The hackers tried to redirect a...

November 10, 2025 08:00 AM
Bengaluru cyber fraud: Hackers target Dr Reddy’s Lab in scam attempt — How pharma company risked losing o

Cybersecurity News: Dr Reddy's Laboratories lost Rs 2.16 crore to fraudsters who infiltrated an email thread and rerouted a payment to a...

November 10, 2025 08:00 AM
India cyber fraud: Dr Reddy’s loses ₹2.16 crore in email impersonation scam

Dr Reddy's Laboratories in India has lost ₹2.16 crore after cyber criminals allegedly hacked email exchanges with Group Pharmaceuticals and...

November 10, 2025 08:00 AM
Cyber Fraud: Dr. Reddy’s Laboratories Loses ₹2.16 Crore After Fraudsters Hack Email Communication

Dr. Reddy's Laboratories reportedly lost ₹2.16 crore in a major cyber fraud after scammers hacked into company email exchanges.

November 09, 2025 08:00 AM
Hackers Dupe Dr. Reddy’s Laboratories Of Rs 2.16 Cr In Corporate Cyber Fraud

Dr. Reddy's Laboratories has reportedly lost Rs 2.16 crore after hackers impersonated an executive from a supplier firm and diverted funds...

November 09, 2025 08:00 AM
Dr. Reddy's Laboratories Falls Victim to Rs 2.16 Crore Email Fraud

Dr Reddy's Laboratories lost Rs 2.16 crore in a sophisticated cyber fraud scheme. Fraudsters used email spoofing to impersonate executives...

November 09, 2025 08:00 AM
Dr. Reddy’s Labs Loses ₹2.16 Crore in Cyber Fraud Hackers Divert Corporate Funds Through Email Spoofing; Bengaluru Police Launch Probe

Bengaluru|November 9, 2025: Indian pharmaceutical major Dr. Reddy's Laboratories Ltd. has reportedly fallen victim to a sophisticated corporate cyber fraud,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DRL CyberSecurity History Information

Official Website of Dr. Reddy's Laboratories

The official website of Dr. Reddy's Laboratories is http://www.drreddys.com.

Dr. Reddy's Laboratories’s AI-Generated Cybersecurity Score

According to Rankiteo, Dr. Reddy's Laboratories’s AI-generated cybersecurity score is 784, reflecting their Fair security posture.

How many security badges does Dr. Reddy's Laboratories’ have ?

According to Rankiteo, Dr. Reddy's Laboratories currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Dr. Reddy's Laboratories have SOC 2 Type 1 certification ?

According to Rankiteo, Dr. Reddy's Laboratories is not certified under SOC 2 Type 1.

Does Dr. Reddy's Laboratories have SOC 2 Type 2 certification ?

According to Rankiteo, Dr. Reddy's Laboratories does not hold a SOC 2 Type 2 certification.

Does Dr. Reddy's Laboratories comply with GDPR ?

According to Rankiteo, Dr. Reddy's Laboratories is not listed as GDPR compliant.

Does Dr. Reddy's Laboratories have PCI DSS certification ?

According to Rankiteo, Dr. Reddy's Laboratories does not currently maintain PCI DSS compliance.

Does Dr. Reddy's Laboratories comply with HIPAA ?

According to Rankiteo, Dr. Reddy's Laboratories is not compliant with HIPAA regulations.

Does Dr. Reddy's Laboratories have ISO 27001 certification ?

According to Rankiteo,Dr. Reddy's Laboratories is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Dr. Reddy's Laboratories

Dr. Reddy's Laboratories operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at Dr. Reddy's Laboratories

Dr. Reddy's Laboratories employs approximately 30,765 people worldwide.

Subsidiaries Owned by Dr. Reddy's Laboratories

Dr. Reddy's Laboratories presently has no subsidiaries across any sectors.

Dr. Reddy's Laboratories’s LinkedIn Followers

Dr. Reddy's Laboratories’s official LinkedIn profile has approximately 1,669,184 followers.

NAICS Classification of Dr. Reddy's Laboratories

Dr. Reddy's Laboratories is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

Dr. Reddy's Laboratories’s Presence on Crunchbase

No, Dr. Reddy's Laboratories does not have a profile on Crunchbase.

Dr. Reddy's Laboratories’s Presence on LinkedIn

Yes, Dr. Reddy's Laboratories maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dr--reddys-laboratories.

Cybersecurity Incidents Involving Dr. Reddy's Laboratories

As of December 22, 2025, Rankiteo reports that Dr. Reddy's Laboratories has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Dr. Reddy's Laboratories has an estimated 5,459 peer or competitor companies worldwide.

Dr. Reddy's Laboratories CyberSecurity History Information

How many cyber incidents has Dr. Reddy's Laboratories faced ?

Total Incidents: According to Rankiteo, Dr. Reddy's Laboratories has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Dr. Reddy's Laboratories ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of the file js/player/dmplayer/dmku/class/mysqli.class.php. Such manipulation of the argument page/limit leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HappyDevs TempTool allows Stored XSS.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tormorten WP Microdata allows Stored XSS.This issue affects WP Microdata: from n/a through 1.0.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in HappyDevs TempTool allows Retrieve Embedded Sensitive Data.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

A vulnerability has been found in Tenda FH1201 1.2.0.14(408). Affected is the function sprintf of the file /goform/SetIpBind. Such manipulation of the argument page leads to stack-based buffer overflow. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dr--reddys-laboratories' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge