ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

El Seguro Social de Salud, EsSalud, es un organismo público descentralizado, con personería jurídica de derecho público interno, adscrito al Sector Trabajo y Promoción Social. Tiene por finalidad dar cobertura a los asegurados y sus derechohabientes, a través del otorgamiento de prestaciones de prevención, promoción, recuperación, rehabilitación, prestaciones económicas, y prestaciones sociales que corresponden al régimen contributivo de la Seguridad Social en Salud, así como otros seguros de riesgos humanos.

EsSalud A.I CyberSecurity Scoring

EsSalud

Company Details

Linkedin ID:

essalud

Employees number:

16,002

Number of followers:

82,143

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

www.gob.pe

IP Addresses:

0

Company ID:

ESS_2427396

Scan Status:

In-progress

AI scoreEsSalud Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/essalud.jpeg
EsSalud Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEsSalud Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/essalud.jpeg
EsSalud Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EsSalud Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

EsSalud Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EsSalud

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for EsSalud in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for EsSalud in 2025.

Incident Types EsSalud vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for EsSalud in 2025.

Incident History — EsSalud (X = Date, Y = Severity)

EsSalud cyber incidents detection timeline including parent company and subsidiaries

EsSalud Company Subsidiaries

SubsidiaryImage

El Seguro Social de Salud, EsSalud, es un organismo público descentralizado, con personería jurídica de derecho público interno, adscrito al Sector Trabajo y Promoción Social. Tiene por finalidad dar cobertura a los asegurados y sus derechohabientes, a través del otorgamiento de prestaciones de prevención, promoción, recuperación, rehabilitación, prestaciones económicas, y prestaciones sociales que corresponden al régimen contributivo de la Seguridad Social en Salud, así como otros seguros de riesgos humanos.

Loading...
similarCompanies

EsSalud Similar Companies

Medical University of South Carolina

The Medical University of South Carolina (MUSC) is a public institution of higher learning the purpose of which is to preserve and optimize human life in South Carolina and beyond. The university provides an interprofessional environment for learning and discovery through education of health care p

UnitedHealth Group

UnitedHealth Group is a health care and well-being company with a mission to help people live healthier lives and help make the health system work better for everyone. We are 340,000 colleagues in two distinct and complementary businesses working to help build a modern, high-performing health syste

Keralty

Anteriormente Organización Sanitas Internacional, Keralty es un grupo empresarial de valor en salud, con más de 40 años de experiencia conformado por empresas de aseguramiento y prestación de servicios de salud y una red propia hospitalaria y asistencial. También forman parte de Keralty institucion

University Hospitals

Founded in 1866, University Hospitals serves the needs of patients through an integrated network of 23 hospitals (including 5 joint ventures), more than 50 health centers and outpatient facilities, and over 200 physician offices in 16 counties throughout northern Ohio. The system’s flagship quaterna

Elevance Health

Fueled by our bold purpose to improve the health of humanity, we are transforming from a traditional health benefits organization into a lifetime trusted health partner. Our nearly 100,000 associates serve more than 118 million people, at every stage of health. We address a full range of needs wi

Trinity Health

Trinity Health is one of the largest not-for-profit, Catholic health care systems in the nation. It is a family of 123,000 colleagues and nearly 27,000 physicians and clinicians caring for diverse communities across 26 states. Nationally recognized for care and experience, the Trinity Health system

Community Health Systems

Community Health Systems is one of the nation’s leading healthcare providers. Developing and operating healthcare delivery systems across 14 states, CHS is committed to helping people get well and live healthier. CHS affiliates operate 70 acute-care hospitals and more than 1,000 other sites of care,

McKesson

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset an

R1 RCM

R1 is the leader in healthcare revenue management, helping providers achieve new levels of performance through smart orchestration. A pioneer in the industry, R1 created the first Healthcare Revenue Operating System: a modular, intelligent platform that integrates automation, AI, and human expertise

newsone

EsSalud CyberSecurity News

November 27, 2025 11:21 AM
FCC Chairman Carr’s trust in telecom-led cybersecurity is audacious

The Federal Communications Commission (FCC) decision late last week to rescind a telecom cybersecurity ruling enacted during the last days...

November 27, 2025 10:31 AM
New telecom cybersecurity rules in force, DoT clarifies enforcement status

New telecom cybersecurity rules in force, DoT clarifies enforcement status - New Delhi [India] November 27 : The Department of...

November 27, 2025 10:24 AM
SGS Highlights Cybersecurity Capabilities With World’s First EU RED-NB Certification and Cybersecurity Mark

HONG KONG, Nov. 26, 2025 /PRNewswire/ -- SGS, the world's leading testing, inspection and certification company, has awarded Ruijie Networks...

November 27, 2025 10:23 AM
UWF B.S. in Cybersecurity AI specialization approved as a National Center of Academic Excellence in Cyber Artificial Intelligence Program of Study

Pensacola, Fla. – Nov. 19, 2025 – The University of West Florida's new AI specialization in the B.S. in Cybersecurity program has been...

November 27, 2025 10:20 AM
Defense Cybersecurity Market Booms as Nations Strengthen

Press release - Exactitude Consultancy - Defense Cybersecurity Market Booms as Nations Strengthen Digital Warfare Capabilities and Modernize...

November 27, 2025 10:01 AM
Mauritania Deepens Cybersecurity Cooperation With Arab States in Doha Drill

Mauritania joined 20 other countries in Doha for the first Arab cybersecurity exercise, aiming to boost regional coordination and crisis-response...

November 27, 2025 09:44 AM
OBR chair ‘mortified’ by budget leak as ex-cybersecurity chief called in to investigate

Richard Hughes, head of Office for Budget Responsibility, says he has apologised to chancellor for 'letting people down'

November 27, 2025 09:23 AM
Cybersecurity in Healthcare: Strengthening Resilience Across the NHS and Beyond

With the recent introduction of the Cyber Security and Resilience Bill in Parliament, now is a particularly crucial time to reflect on...

November 27, 2025 08:56 AM
Ministers send small businesses cyber threat warning

Small businesses have been urged by ministers to be proactive about cybersecurity to avoid the potentially devastating impact of an attack.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EsSalud CyberSecurity History Information

Official Website of EsSalud

The official website of EsSalud is http://portal.essalud.gob.pe/.

EsSalud’s AI-Generated Cybersecurity Score

According to Rankiteo, EsSalud’s AI-generated cybersecurity score is 783, reflecting their Fair security posture.

How many security badges does EsSalud’ have ?

According to Rankiteo, EsSalud currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does EsSalud have SOC 2 Type 1 certification ?

According to Rankiteo, EsSalud is not certified under SOC 2 Type 1.

Does EsSalud have SOC 2 Type 2 certification ?

According to Rankiteo, EsSalud does not hold a SOC 2 Type 2 certification.

Does EsSalud comply with GDPR ?

According to Rankiteo, EsSalud is not listed as GDPR compliant.

Does EsSalud have PCI DSS certification ?

According to Rankiteo, EsSalud does not currently maintain PCI DSS compliance.

Does EsSalud comply with HIPAA ?

According to Rankiteo, EsSalud is not compliant with HIPAA regulations.

Does EsSalud have ISO 27001 certification ?

According to Rankiteo,EsSalud is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of EsSalud

EsSalud operates primarily in the Hospitals and Health Care industry.

Number of Employees at EsSalud

EsSalud employs approximately 16,002 people worldwide.

Subsidiaries Owned by EsSalud

EsSalud presently has no subsidiaries across any sectors.

EsSalud’s LinkedIn Followers

EsSalud’s official LinkedIn profile has approximately 82,143 followers.

NAICS Classification of EsSalud

EsSalud is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

EsSalud’s Presence on Crunchbase

No, EsSalud does not have a profile on Crunchbase.

EsSalud’s Presence on LinkedIn

Yes, EsSalud maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/essalud.

Cybersecurity Incidents Involving EsSalud

As of November 27, 2025, Rankiteo reports that EsSalud has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

EsSalud has an estimated 29,962 peer or competitor companies worldwide.

EsSalud CyberSecurity History Information

How many cyber incidents has EsSalud faced ?

Total Incidents: According to Rankiteo, EsSalud has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at EsSalud ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=essalud' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge