ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Rejoindre Eiffage, c’est rejoindre une entreprise animée d’un esprit de famille unique. Nous recherchons des talents qui valorisent l’esprit d’équipe et l’entraide. Des talents qui souhaitent découvrir, progresser, innover dans un collectif engagé pour construire un avenir à taille humaine. Nous avons besoin de vos différences et de vos singularités car elles sont la richesse d’un Groupe qui donne sa chance à chacun. Rejoindre Eiffage, c’est rejoindre une grande entreprise qui a tous les atouts d’une petite ! __ Eiffage Énergie Systèmes est la marque des métiers de l’énergie du groupe Eiffage. Eiffage Énergie Systèmes conçoit, réalise, exploite et maintient des systèmes d'énergie. Experte en génies électrique, industriel, climatique et énergétique, Eiffage Énergie Systèmes propose des solutions innovantes portées par de nouvelles marques expertises: - Clemessy, la marque dédiée à l’industrie - Dorsalys, la marque dédiée aux infrastructures et réseaux - Expercité, la marque dédiée aux villes et collectivités - et Terceo, la marque dédiée aux bâtiments tertiaires. Eiffage Énergie Systèmes : - 5,9 Md€ de chiffre d’affaires - 1,8 Md€ de chiffre d’affaires en Europe (hors France) - 140 M€ de chiffre d’affaires au grand international - Plus de 33 000 collaborateurs Eiffage : CA : 21,8 milliards d’euros 78 200 salariés Présente dans plus de 50 pays, Eiffage Énergie Systèmes tisse une relation de proximité avec ses clients et offre ses expertises pointues afin de répondre au plus juste aux besoins énergétiques. Plus de 33 000 collaborateurs sont présents dans plus de 500 établissements sur tous les territoires, afin de mener à bien petits comme grands projets. Rejoindre Eiffage Énergie Systèmes c’est prendre part à des projets d’envergure et concevoir des solutions énergétiques respectueuses des Hommes et de l’environnement. C’est aussi évoluer dans un milieu professionnel d’avenir et participer à créer un avenir à taille humaine.

Eiffage Énergie Systèmes A.I CyberSecurity Scoring

AI scoreEÉS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/eiffageenergiesystemes.jpeg
EÉS Environmental Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEÉS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/eiffageenergiesystemes.jpeg
EÉS Environmental Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EÉS Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

EÉS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EÉS

Incidents vs Environmental Services Industry Average (This Year)

No incidents recorded for Eiffage Énergie Systèmes in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Eiffage Énergie Systèmes in 2025.

Incident Types EÉS vs Environmental Services Industry Avg (This Year)

No incidents recorded for Eiffage Énergie Systèmes in 2025.

Incident History — EÉS (X = Date, Y = Severity)

EÉS cyber incidents detection timeline including parent company and subsidiaries

EÉS Company Subsidiaries

SubsidiaryImage

Rejoindre Eiffage, c’est rejoindre une entreprise animée d’un esprit de famille unique. Nous recherchons des talents qui valorisent l’esprit d’équipe et l’entraide. Des talents qui souhaitent découvrir, progresser, innover dans un collectif engagé pour construire un avenir à taille humaine. Nous avons besoin de vos différences et de vos singularités car elles sont la richesse d’un Groupe qui donne sa chance à chacun. Rejoindre Eiffage, c’est rejoindre une grande entreprise qui a tous les atouts d’une petite ! __ Eiffage Énergie Systèmes est la marque des métiers de l’énergie du groupe Eiffage. Eiffage Énergie Systèmes conçoit, réalise, exploite et maintient des systèmes d'énergie. Experte en génies électrique, industriel, climatique et énergétique, Eiffage Énergie Systèmes propose des solutions innovantes portées par de nouvelles marques expertises: - Clemessy, la marque dédiée à l’industrie - Dorsalys, la marque dédiée aux infrastructures et réseaux - Expercité, la marque dédiée aux villes et collectivités - et Terceo, la marque dédiée aux bâtiments tertiaires. Eiffage Énergie Systèmes : - 5,9 Md€ de chiffre d’affaires - 1,8 Md€ de chiffre d’affaires en Europe (hors France) - 140 M€ de chiffre d’affaires au grand international - Plus de 33 000 collaborateurs Eiffage : CA : 21,8 milliards d’euros 78 200 salariés Présente dans plus de 50 pays, Eiffage Énergie Systèmes tisse une relation de proximité avec ses clients et offre ses expertises pointues afin de répondre au plus juste aux besoins énergétiques. Plus de 33 000 collaborateurs sont présents dans plus de 500 établissements sur tous les territoires, afin de mener à bien petits comme grands projets. Rejoindre Eiffage Énergie Systèmes c’est prendre part à des projets d’envergure et concevoir des solutions énergétiques respectueuses des Hommes et de l’environnement. C’est aussi évoluer dans un milieu professionnel d’avenir et participer à créer un avenir à taille humaine.

Loading...
similarCompanies

EÉS Similar Companies

For over 35 years, Averda has been a global provider of integrated waste management services. Averda’s extensive service portfolio helps address a broad range of environmental needs, including cleaning and collecting, recovering and recycling, and diverting and disposing of all forms of solid an

RSK Group

RSK Group is a global leader in the delivery of environmental and engineering solutions. We recognise the urgent need for sustainable change and know that this will be achieved by delivering meaningful action, not just words. We are committed to supporting our clients and societies as they navigate

Bureau Veritas Group

Bureau Veritas is a world leader in Testing, Inspection and Certification. Our mission is at the heart of key challenges: quality, health and safety, environmental protection and social responsibility. Through our wide range of expertise, impartiality and independence, we foster confidence between c

Republic Services

Republic Services provides the most complete set of recycling, waste and environmental solutions from a single-source provider. We partner with customers to help them achieve their sustainability goals, driving both environmental and economic sustainability. We offer advanced recycling; solid waste,

EQUANS

Equans, a Bouygues group company, is a world leader in multi-technical services with offices in 20 country hubs. This brand expresses the desire to provide the right answer [ANS] to the equations [EQU] of our customers. We design and provide customised solutions to improve our customers’ buildings

Rentokil Initial

Rentokil Initial plc employs 62,900 people across 90 countries - offering the experience and expertise of a multi-national organisation, whilst delivering services with the agility and characteristics of a local business. As world leaders in Pest Control and Hygiene & Well-being services, we deliv

Clean Harbors

Clean Harbors is North America’s leading provider of environmental and industrial services. The Company serves a diverse customer base, including a majority of Fortune 500 companies. Its customer base spans a number of industries, including chemical, and manufacturing, as well as numerous government

Veolia

Veolia group aims to be the benchmark company for ecological transformation. With nearly 220,000 employees worldwide, the Group designs and provides game-changing solutions that are both useful and practical for water, waste and energy management. Through its three complementary business activities,

Dalkia

Dalkia : ensemble, relevons le défi climatique ! Depuis 85 ans, Dalkia, filiale du groupe EDF et leader dans les services énergétiques, investit et développe les énergies renouvelables et de récupération et accompagne ses clients dans la durée pour les aider à faire des économies d'énergie et à rédu

newsone

EÉS CyberSecurity News

November 26, 2025 01:31 PM
First ARGOS digital interlocking enters service in France

The consortium led by Compagnie des Signaux (CSEE), together with Eiffage Énergie Systèmes and Systra, has reached a major milestone in the...

June 14, 2022 07:00 AM
Eiffage Énergie Systèmes and VINCI Energies will provide the multi-service network and monitoring systems for Line 18 of the Grand Paris Express

The consortium led by Eiffage Énergie Systèmes (leader) and VINCI Energies won the contract to supply, install and maintain the...

July 06, 2021 07:00 AM
Smart Cities & IoT: cybersecurity and the smart city concept

The city of tomorrow promises to make it easier to do business online, to make traffic flow more smoothly and to optimise energy consumption.

July 24, 2020 07:00 AM
| Expercité: upgrading lighting and CCTV in Paul-Lignon Stadium, Rodez.

The works, comprising the refurbishment of lighting, and CCTV installation and connection to the city of Rodez's hypervision system, took place in three stages.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EÉS CyberSecurity History Information

Eiffage Énergie Systèmes’s AI-Generated Cybersecurity Score

According to Rankiteo, Eiffage Énergie Systèmes’s AI-generated cybersecurity score is 777, reflecting their Fair security posture.

How many security badges does Eiffage Énergie Systèmes’ have ?

According to Rankiteo, Eiffage Énergie Systèmes currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Eiffage Énergie Systèmes have SOC 2 Type 1 certification ?

According to Rankiteo, Eiffage Énergie Systèmes is not certified under SOC 2 Type 1.

Does Eiffage Énergie Systèmes have SOC 2 Type 2 certification ?

According to Rankiteo, Eiffage Énergie Systèmes does not hold a SOC 2 Type 2 certification.

Does Eiffage Énergie Systèmes comply with GDPR ?

According to Rankiteo, Eiffage Énergie Systèmes is not listed as GDPR compliant.

Does Eiffage Énergie Systèmes have PCI DSS certification ?

According to Rankiteo, Eiffage Énergie Systèmes does not currently maintain PCI DSS compliance.

Does Eiffage Énergie Systèmes comply with HIPAA ?

According to Rankiteo, Eiffage Énergie Systèmes is not compliant with HIPAA regulations.

Does Eiffage Énergie Systèmes have ISO 27001 certification ?

According to Rankiteo,Eiffage Énergie Systèmes is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Eiffage Énergie Systèmes

Eiffage Énergie Systèmes operates primarily in the Environmental Services industry.

Number of Employees at Eiffage Énergie Systèmes

Eiffage Énergie Systèmes employs approximately 14,259 people worldwide.

Subsidiaries Owned by Eiffage Énergie Systèmes

Eiffage Énergie Systèmes presently has no subsidiaries across any sectors.

Eiffage Énergie Systèmes’s LinkedIn Followers

Eiffage Énergie Systèmes’s official LinkedIn profile has approximately 182,871 followers.

Eiffage Énergie Systèmes’s Presence on Crunchbase

No, Eiffage Énergie Systèmes does not have a profile on Crunchbase.

Eiffage Énergie Systèmes’s Presence on LinkedIn

Yes, Eiffage Énergie Systèmes maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/eiffageenergiesystemes.

Cybersecurity Incidents Involving Eiffage Énergie Systèmes

As of November 27, 2025, Rankiteo reports that Eiffage Énergie Systèmes has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Eiffage Énergie Systèmes has an estimated 8,107 peer or competitor companies worldwide.

Eiffage Énergie Systèmes CyberSecurity History Information

How many cyber incidents has Eiffage Énergie Systèmes faced ?

Total Incidents: According to Rankiteo, Eiffage Énergie Systèmes has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Eiffage Énergie Systèmes ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=eiffageenergiesystemes' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge