ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

epay, a segment of Euronet, Inc. (NASDAQ:EEFT), is a leading global provider of payment processing and prepaid solutions that processed more than 3.8 billion transactions in 2023. The company has built an extensive network of retailer touchpoints with more than 800,000 point-of-sale terminals in more than 64 countries that connects brands with consumers all over the world. The company offers a diverse ecosystem of services, products and solutions supporting the distribution of Payment and Branded Payments for more than 1,000 brand partners via Commerce, eCommerce and mCommerce solutions.

epay, a Euronet Company A.I CyberSecurity Scoring

EEC

Company Details

Linkedin ID:

epay-a-euronet-worldwide-company

Employees number:

981

Number of followers:

48,544

NAICS:

52

Industry Type:

Financial Services

Homepage:

epayworldwide.com

IP Addresses:

0

Company ID:

EPA_2171583

Scan Status:

In-progress

AI scoreEEC Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/epay-a-euronet-worldwide-company.jpeg
EEC Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEEC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/epay-a-euronet-worldwide-company.jpeg
EEC Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EEC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
epay, a Euronet Worldwide CompanyBreach10052/2021
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The account details of a number of users of E-Pay Malaysia were listed on a popular database marketplace forum in February 2021. The published data included user name, e-mail address, date of birth, contact address, and mobile phone number of about 380,000 accounts. The seller was reportedly selling the database for just USD 300, however, it was soon removed from the forum.

epay, a Euronet Worldwide Company
Breach
Severity: 100
Impact: 5
Seen: 2/2021
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The account details of a number of users of E-Pay Malaysia were listed on a popular database marketplace forum in February 2021. The published data included user name, e-mail address, date of birth, contact address, and mobile phone number of about 380,000 accounts. The seller was reportedly selling the database for just USD 300, however, it was soon removed from the forum.

Ailogo

EEC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EEC

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for epay, a Euronet Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for epay, a Euronet Company in 2025.

Incident Types EEC vs Financial Services Industry Avg (This Year)

No incidents recorded for epay, a Euronet Company in 2025.

Incident History — EEC (X = Date, Y = Severity)

EEC cyber incidents detection timeline including parent company and subsidiaries

EEC Company Subsidiaries

SubsidiaryImage

epay, a segment of Euronet, Inc. (NASDAQ:EEFT), is a leading global provider of payment processing and prepaid solutions that processed more than 3.8 billion transactions in 2023. The company has built an extensive network of retailer touchpoints with more than 800,000 point-of-sale terminals in more than 64 countries that connects brands with consumers all over the world. The company offers a diverse ecosystem of services, products and solutions supporting the distribution of Payment and Branded Payments for more than 1,000 brand partners via Commerce, eCommerce and mCommerce solutions.

Loading...
similarCompanies

EEC Similar Companies

Indiabulls Group

Founded in the year 2000, the Indiabulls Group is one of the country’s leading business houses with interest across sectors like financial services, real estate, pharmaceutical and LED. Headquartered in Gurgaon, all the group companies are listed on the Bombay Stock Exchange, and the National Stock

Goldman Sachs

We aspire to be the world’s most exceptional financial institution, united by our shared values of partnership, client service, integrity, and excellence. Operating at the center of capital markets, we act as one firm, mobilizing our people, capital, and ideas to deliver superior results across ou

Equifax

At Equifax (NYSE: EFX), we believe knowledge drives progress. As a global data, analytics, and technology company, we play an essential role in the global economy by helping financial institutions, companies, employers, and government agencies make critical decisions with greater confidence. Our uni

Since the beginning, our mission has been to provide a range of financial services to the military community and their families. Along the way, we’ve also established ourselves as a destination employer for passionate people looking to serve those who are willing to give it their all. Our mission

Fidelity Investments

Fidelity’s mission is to strengthen the financial well-being of our customers and deliver better outcomes for the clients and businesses we serve. Fidelity’s strength comes from the scale of our diversified, market-leading financial services businesses that serve individuals, families, employers, we

Capital One

At Capital One, we're making things better for our customers and associates through innovation and collaboration. We were founded on the belief that everyone deserves financial freedom—and are dedicated to a world where all have equal opportunity to prosper. Banking is in our DNA, but we are so mu

Navy Federal Credit Union

Navy Federal is the world’s largest credit union, with more than 14 million members, $180 billion+ in assets and 24,000+ employees. Throughout campuses in Vienna, VA Pensacola, FL and Winchester, VA, as well as more than 360 branches, we serve the Armed Forces, Department of Defense, Veterans and th

TMF Group

We provide employee, financial and legal administration so that firms can invest and operate safely around the world. TMF Group is a single global team with over 11,000 colleagues in more than 125 offices across 87 jurisdictions, covering 92% of world GDP and 95% of FDI inflow. We bring common c

NN Group

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 16,000 employees, NN Group provides retirement services, pensio

newsone

EEC CyberSecurity News

February 16, 2025 08:00 AM
Top 10 Tech Companies to Work for in Kansas City in 2025

Companies like PwC, Fluent, Inc., Artera, Aria Care Partners, Waystar, Spring Venture Group, and epay are leading the way.

June 01, 2022 07:00 AM
Euronet Worldwide’s epay division successfully expands its recurring billing solution, Renewal, into new countries and channel partners

Euronet Worldwide (NASDAQ: EEFT) has significantly expanded its Renewal recurring billing solution to 14 countries, including Australia,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EEC CyberSecurity History Information

Official Website of epay, a Euronet Company

The official website of epay, a Euronet Company is http://www.epayworldwide.com.

epay, a Euronet Company’s AI-Generated Cybersecurity Score

According to Rankiteo, epay, a Euronet Company’s AI-generated cybersecurity score is 729, reflecting their Moderate security posture.

How many security badges does epay, a Euronet Company’ have ?

According to Rankiteo, epay, a Euronet Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does epay, a Euronet Company have SOC 2 Type 1 certification ?

According to Rankiteo, epay, a Euronet Company is not certified under SOC 2 Type 1.

Does epay, a Euronet Company have SOC 2 Type 2 certification ?

According to Rankiteo, epay, a Euronet Company does not hold a SOC 2 Type 2 certification.

Does epay, a Euronet Company comply with GDPR ?

According to Rankiteo, epay, a Euronet Company is not listed as GDPR compliant.

Does epay, a Euronet Company have PCI DSS certification ?

According to Rankiteo, epay, a Euronet Company does not currently maintain PCI DSS compliance.

Does epay, a Euronet Company comply with HIPAA ?

According to Rankiteo, epay, a Euronet Company is not compliant with HIPAA regulations.

Does epay, a Euronet Company have ISO 27001 certification ?

According to Rankiteo,epay, a Euronet Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of epay, a Euronet Company

epay, a Euronet Company operates primarily in the Financial Services industry.

Number of Employees at epay, a Euronet Company

epay, a Euronet Company employs approximately 981 people worldwide.

Subsidiaries Owned by epay, a Euronet Company

epay, a Euronet Company presently has no subsidiaries across any sectors.

epay, a Euronet Company’s LinkedIn Followers

epay, a Euronet Company’s official LinkedIn profile has approximately 48,544 followers.

NAICS Classification of epay, a Euronet Company

epay, a Euronet Company is classified under the NAICS code 52, which corresponds to Finance and Insurance.

epay, a Euronet Company’s Presence on Crunchbase

No, epay, a Euronet Company does not have a profile on Crunchbase.

epay, a Euronet Company’s Presence on LinkedIn

Yes, epay, a Euronet Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/epay-a-euronet-worldwide-company.

Cybersecurity Incidents Involving epay, a Euronet Company

As of November 29, 2025, Rankiteo reports that epay, a Euronet Company has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

epay, a Euronet Company has an estimated 29,617 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at epay, a Euronet Company ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: E-Pay Malaysia Data Breach

Description: The account details of a number of users of E-Pay Malaysia were listed on a popular database marketplace forum in February 2021. The published data included user name, e-mail address, date of birth, contact address, and mobile phone number of about 380,000 accounts. The seller was reportedly selling the database for just USD 300, however, it was soon removed from the forum.

Date Detected: February 2021

Type: Data Breach

Attack Vector: Database Marketplace Forum

Threat Actor: Unknown Seller

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach EPA3493622

Data Compromised: User name, E-mail address, Date of birth, Contact address, Mobile phone number

Identity Theft Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information and .

Which entities were affected by each incident ?

Incident : Data Breach EPA3493622

Entity Name: E-Pay Malaysia

Entity Type: Payment Platform

Industry: Financial Services

Location: Malaysia

Customers Affected: 380000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach EPA3493622

Type of Data Compromised: Personally identifiable information

Number of Records Exposed: 380000

Sensitivity of Data: High

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown Seller.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on February 2021.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were user name, e-mail address, date of birth, contact address, mobile phone number and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were mobile phone number, user name, date of birth, contact address and e-mail address.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 380.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

Exposure of credentials in unintended requests in Devolutions Server, Remote Desktop Manager on Windows.This issue affects Devolutions Server: through 2025.3.8.0; Remote Desktop Manager: through 2025.3.23.0.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remote attackers to cause denial of service and read adjacent memory via untrusted compressed input.

Risk Information
cvss4
Base: 8.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Reveals plaintext credentials in the MONITOR command vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from 1.0.0 through 2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

Improper Privilege Management vulnerability in Apache Kvrocks. This issue affects Apache Kvrocks: from v2.9.0 through v2.13.0. Users are recommended to upgrade to version 2.14.0, which fixes the issue.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Description

File upload vulnerability in HCL Technologies Ltd. Unica 12.0.0.

Risk Information
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=epay-a-euronet-worldwide-company' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge