ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

EE, part of BT Group, is the largest and most advanced mobile communications company in the UK, delivering mobile and fixed communications services to consumers. We run the UK's biggest and fastest mobile network, having pioneered the UK's first superfast 4G mobile service in October 2012 and was the first European operator to surpass 14 million 4G customers in December 2015. We have more than 550 shops across the UK and we’re dedicated to making EE an outstanding place to work for our 13,000 employees. Our 4G coverage reaches 80% of the UK geography and we have plans to extend 4G geographic coverage to 95% by 2020. We’ve received extensive independent recognition, including being ranked the UK's best overall network by RootMetrics®; Best Network at the 2015, 2016 and 2017 Mobile News Awards; Best Network at the Mobile Choice Consumer Awards 2016; Best Consumer Network at the 2015 & 2016 Mobile Industry Awards; as well as Fastest Network and Best Network Coverage at the 2017 uSwitch Mobile Awards.

EE A.I CyberSecurity Scoring

EE

Company Details

Linkedin ID:

ee-uk

Employees number:

11,299

Number of followers:

121,061

NAICS:

517

Industry Type:

Telecommunications

Homepage:

ee.co.uk

IP Addresses:

0

Company ID:

EE_6851764

Scan Status:

In-progress

AI scoreEE Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/ee-uk.jpeg
EE Telecommunications
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEE Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ee-uk.jpeg
EE Telecommunications
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EE Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
BT GroupRansomware100512/2024
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: BT Group experienced a ransomware attack from the Black Basta group, leading to the shutdown of some of its servers. This cyberattack put sensitive data at risk, with the group claiming to have stolen 500GB encompassing financial data, organizational records, user and personal documents, NDAs, and confidential information. Although live BT Conferencing services remained operational and other customer services were unaffected, the incident raises concerns about potential data breaches and the overall cybersecurity posture of the company. Screenshots of the compromised data, including passports, were published as proof of the attack.

EEData Leak85305/2018
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: A vital code system with a default password has been left exposed online by the EE operator, the biggest cellular network operator in the UK, which serves almost 30 million users. According to reports, EE, the massive British mobile network, left a crucial code repository on an open-source tool that is password-protected by default. Malicious hackers can use this to examine the source code and find weaknesses in it. An attacker might use the keys' accessibility to examine the employee payment systems' code and find weaknesses that they could use for malevolent intent.

BT Group
Ransomware
Severity: 100
Impact: 5
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: BT Group experienced a ransomware attack from the Black Basta group, leading to the shutdown of some of its servers. This cyberattack put sensitive data at risk, with the group claiming to have stolen 500GB encompassing financial data, organizational records, user and personal documents, NDAs, and confidential information. Although live BT Conferencing services remained operational and other customer services were unaffected, the incident raises concerns about potential data breaches and the overall cybersecurity posture of the company. Screenshots of the compromised data, including passports, were published as proof of the attack.

EE
Data Leak
Severity: 85
Impact: 3
Seen: 05/2018
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: A vital code system with a default password has been left exposed online by the EE operator, the biggest cellular network operator in the UK, which serves almost 30 million users. According to reports, EE, the massive British mobile network, left a crucial code repository on an open-source tool that is password-protected by default. Malicious hackers can use this to examine the source code and find weaknesses in it. An attacker might use the keys' accessibility to examine the employee payment systems' code and find weaknesses that they could use for malevolent intent.

Ailogo

EE Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EE

Incidents vs Telecommunications Industry Average (This Year)

No incidents recorded for EE in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for EE in 2025.

Incident Types EE vs Telecommunications Industry Avg (This Year)

No incidents recorded for EE in 2025.

Incident History — EE (X = Date, Y = Severity)

EE cyber incidents detection timeline including parent company and subsidiaries

EE Company Subsidiaries

SubsidiaryImage

EE, part of BT Group, is the largest and most advanced mobile communications company in the UK, delivering mobile and fixed communications services to consumers. We run the UK's biggest and fastest mobile network, having pioneered the UK's first superfast 4G mobile service in October 2012 and was the first European operator to surpass 14 million 4G customers in December 2015. We have more than 550 shops across the UK and we’re dedicated to making EE an outstanding place to work for our 13,000 employees. Our 4G coverage reaches 80% of the UK geography and we have plans to extend 4G geographic coverage to 95% by 2020. We’ve received extensive independent recognition, including being ranked the UK's best overall network by RootMetrics®; Best Network at the 2015, 2016 and 2017 Mobile News Awards; Best Network at the Mobile Choice Consumer Awards 2016; Best Consumer Network at the 2015 & 2016 Mobile Industry Awards; as well as Fastest Network and Best Network Coverage at the 2017 uSwitch Mobile Awards.

Loading...
similarCompanies

EE Similar Companies

Axiata

AXIATA GROUP BERHAD 242188-H (199201010685) In pursuit of its vision to be The Next Generation Digital Champion, Axiata is a diversified telecommunications and digital conglomerate operating Digital Telcos, Digital Businesses and Infrastructure businesses across a footprint spanning ASEAN and Sout

Deutsche Telekom

Welcome to Deutsche Telekom. As one of the world's most valuable brands, we design innovative solutions and products in the areas of connectivity, networks, digitalization and security. #connectingyourworld At Deutsche Telekom, we believe that each and every one of us has the power to move society

Reliance Communications

Reliance Communications Limited, founded by the late Shri Dhirubhai H Ambani (1932-2002), has Corporate clientele that includes 40,000 Indian and multinational corporations, including small and medium enterprises. Reliance Communications has established a pan-India, Next-Generation, digital network

VEON is a global digital operator headquartered in Dubai, providing connectivity and digital services across dynamic frontier markets that are home to more than 6% of the world’s population. With our digital operators, we transform lives through technology-driven services that empower millions and

Idea Cellular Ltd

Idea Cellular is an Aditya Birla Group Company, India's first truly multinational corporation. Idea is a pan-India integrated GSM operator offering 2G and 3G services, and has its own NLD and ILD operations, and ISP license. With revenue in excess of $4 billion; revenue market share of 18%; and subs

Welkom bij de LinkedIn pagina van KPN. Sinds jaar en dag maakt KPN technologie toegankelijk. Hier leest u alles over de ontwikkelingen rondom de thema’s die KPN belangrijk vindt, zoals Het Nieuwe Leven & Werken, Veiligheid & Privacy en ICT-infrastructuur. Ook een transparante en betrouwbare dienstve

תכירו את השחקנים הראשיים שלנו: העובדות והעובדים. אנחנו לא עובדים עם תסריט קבוע, חושבים מחוץ לקופסא, ומייצרים ז'אנר משלנו. כש-יס קמה, בשנת 1998, הבאנו את בשורת הלווין אל עולם שידורי הטלוויזיה והיינו הראשונים להציע שידורים דיגיטליים ושירותי טלוויזיה אינטראקטיביים - כשבחירת התכנים היא בידיים של הלקוח

We are a forward-focused digital champion always been focused on innovation and evolution. Our purpose is to create and bring greater dimension and richness to people’s personal and professional lives.  With stc, You will always be empowered to focus on delivering what’s next through collaborati

Telefónica

Telefónica is today one of the largest telecommunications companies in the world in terms of market capitalisation and number of customers. We have the best infrastructure, as well as an innovative range of digital and data services; therefore, we are favorably positioned to meet the needs of our cu

newsone

EE CyberSecurity News

December 04, 2025 12:22 AM
Why Secure by Design Is Essential for Cybersecurity

The key principles of Secure by Design include defense in depth, attack surface minimization and privilege access management, all with the goal of increasing...

December 03, 2025 09:33 PM
Automotive Safety & Cybersecurity Trends

With rapid innovation sweeping the automotive landscape, ensuring the safety and cybersecurity of modern vehicles is becoming increasingly complex and...

December 03, 2025 09:23 PM
Ensuring AV Safety: Cybersecurity Essentials

This discussion looks at how to ensure AV safety through robust cybersecurity measures, examining protocols, standards and hardware integrity against...

November 11, 2025 08:00 AM
Maritime Cybersecurity – A Global Call to Strengthen Digital Safety at Sea

The Estonian Maritime Academy of TalTech and the MariCybERA project team have released Maritime Cybersecurity, a groundbreaking scientific...

November 05, 2025 08:00 AM
AI and Cybersecurity: Redefining the Future of Embedded Systems Design

Designers are moving from microcontrollers to microprocessors, with added functionalities and access to more memory, but need all of this to...

October 31, 2025 07:00 AM
Securing the Road Ahead in the Transition to AVs

As industry heads towards SDVs, cybersecurity protection from malicious actors are becoming more important over time.

October 17, 2025 07:00 AM
How Preemptive Cybersecurity and IoT Help Energy Companies Keep the Lights On

This article explains how energy companies can avoid regulatory headaches by strengthening connectivity resilience.

September 29, 2025 07:00 AM
Cybersecurity Expectations Peak as GenAI Lands in the Trough

Chief supply chain officers (CSCOs) navigating an increasingly Cybersecurity GenAI landscape are facing contrasts in technology maturity.

September 22, 2025 07:00 AM
‘Harvest Now, Decrypt Later’ Attacks in the Post-Quantum and AI Era

AI and quantum computing offer transformative opportunities but pose an urgent cybersecurity threat that demands an immediate response.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EE CyberSecurity History Information

Official Website of EE

The official website of EE is http://ee.co.uk.

EE’s AI-Generated Cybersecurity Score

According to Rankiteo, EE’s AI-generated cybersecurity score is 764, reflecting their Fair security posture.

How many security badges does EE’ have ?

According to Rankiteo, EE currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does EE have SOC 2 Type 1 certification ?

According to Rankiteo, EE is not certified under SOC 2 Type 1.

Does EE have SOC 2 Type 2 certification ?

According to Rankiteo, EE does not hold a SOC 2 Type 2 certification.

Does EE comply with GDPR ?

According to Rankiteo, EE is not listed as GDPR compliant.

Does EE have PCI DSS certification ?

According to Rankiteo, EE does not currently maintain PCI DSS compliance.

Does EE comply with HIPAA ?

According to Rankiteo, EE is not compliant with HIPAA regulations.

Does EE have ISO 27001 certification ?

According to Rankiteo,EE is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of EE

EE operates primarily in the Telecommunications industry.

Number of Employees at EE

EE employs approximately 11,299 people worldwide.

Subsidiaries Owned by EE

EE presently has no subsidiaries across any sectors.

EE’s LinkedIn Followers

EE’s official LinkedIn profile has approximately 121,061 followers.

NAICS Classification of EE

EE is classified under the NAICS code 517, which corresponds to Telecommunications.

EE’s Presence on Crunchbase

No, EE does not have a profile on Crunchbase.

EE’s Presence on LinkedIn

Yes, EE maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ee-uk.

Cybersecurity Incidents Involving EE

As of December 14, 2025, Rankiteo reports that EE has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

EE has an estimated 9,723 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at EE ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak and Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Data Exposure

Title: EE Operator Code Repository Exposure

Description: A vital code system with a default password has been left exposed online by the EE operator, the biggest cellular network operator in the UK, which serves almost 30 million users.

Type: Data Exposure

Attack Vector: Exposed Default Password

Vulnerability Exploited: Default Password on Code Repository

Threat Actor: Unknown

Motivation: Unintentional Exposure

Incident : Ransomware

Title: BT Group Ransomware Attack

Description: BT Group experienced a ransomware attack from the Black Basta group, leading to the shutdown of some of its servers. This cyberattack put sensitive data at risk, with the group claiming to have stolen 500GB encompassing financial data, organizational records, user and personal documents, NDAs, and confidential information. Although live BT Conferencing services remained operational and other customer services were unaffected, the incident raises concerns about potential data breaches and the overall cybersecurity posture of the company. Screenshots of the compromised data, including passports, were published as proof of the attack.

Type: Ransomware

Threat Actor: Black Basta group

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Exposure EE410251223

Data Compromised: Source code, Employee payment systems code

Systems Affected: Code Repository

Incident : Ransomware BT000120524

Data Compromised: Financial data, Organizational records, User and personal documents, Ndas, Confidential information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Source Code, Employee Payment Systems Code, , Financial Data, Organizational Records, User And Personal Documents, Ndas, Confidential Information and .

Which entities were affected by each incident ?

Incident : Data Exposure EE410251223

Entity Name: EE Operator

Entity Type: Telecommunications Company

Industry: Telecommunications

Location: UK

Customers Affected: Almost 30 million users

Incident : Ransomware BT000120524

Entity Name: BT Group

Entity Type: Company

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Exposure EE410251223

Type of Data Compromised: Source code, Employee payment systems code

Incident : Ransomware BT000120524

Type of Data Compromised: Financial data, Organizational records, User and personal documents, Ndas, Confidential information

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware BT000120524

Data Exfiltration: True

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Unknown and Black Basta group.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Source Code, Employee Payment Systems Code, , financial data, organizational records, user and personal documents, NDAs, confidential information and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Code Repository.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were organizational records, Employee Payment Systems Code, Source Code, user and personal documents, NDAs, confidential information and financial data.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ee-uk' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge