Comparison Overview

European Commission

VS

State of Indiana

European Commission

Rue de la loi, Brussels, BE, 1049
Last Update: 2025-12-17
Between 800 and 849

The Commission represents and upholds the interests of the EU as a whole, and is independent of national governments. The European Commission prepares legislation for adoption by the Council (representing the member countries) and the Parliament (representing the citizens). It administers the budget and the policy programmes (agriculture, fisheries, research etc.) in cooperation with authorities in the member countries. Visit http://www.europa.eu/ if you want to learn more about the EU, or call the free service number 00 800 6789 10 11 from anywhere in the EU, they speak all 24 official languages. Disclaimer: The European Commission is working to ensure that social networks respect the highest standards of data protection. All users of social networks should be particularly careful about how they disclose their personal information and about how it may be used by third parties and the social network themselves. The presence of the European Commission on LinkedIn does not mean that we endorse or in any way agree with the privacy policy or practices of this professional social media network. Read more about our social media policy → europa.eu/!dyJq74

NAICS: 92
NAICS Definition: Public Administration
Employees: 25,686
Subsidiaries: 23
12-month incidents
0
Known data breaches
0
Attack type number
1

State of Indiana

200 W. Washington St., None, Indianapolis, IN, US, 46204
Last Update: 2025-12-17

State government is more than senators, representatives, and elected officials. We build highways, provide drivers licenses, protect our children and vulnerable populations, create jobs, connect Hoosiers to job opportunities, maintain state parks, train law enforcement officers, and we run museums and hospitals. We also provide unemployment insurance, disability, and workers compensation, among countless other services. We're 30,000 strong and still have more work to do. Find out where you fit with us at WorkForIndiana.IN.gov.

NAICS: 92
NAICS Definition: Public Administration
Employees: 14,239
Subsidiaries: 3
12-month incidents
0
Known data breaches
1
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/european-commission.jpeg
European Commission
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/state-of-indiana.jpeg
State of Indiana
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
European Commission
100%
Compliance Rate
0/4 Standards Verified
State of Indiana
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for European Commission in 2025.

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for State of Indiana in 2025.

Incident History — European Commission (X = Date, Y = Severity)

European Commission cyber incidents detection timeline including parent company and subsidiaries

Incident History — State of Indiana (X = Date, Y = Severity)

State of Indiana cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/european-commission.jpeg
European Commission
Incidents

Date Detected: 11/2022
Type:Cyber Attack
Motivation: Political
Blog: Blog
https://images.rankiteo.com/companyimages/state-of-indiana.jpeg
State of Indiana
Incidents

Date Detected: 8/2019
Type:Breach
Blog: Blog

FAQ

European Commission company demonstrates a stronger AI Cybersecurity Score compared to State of Indiana company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

European Commission and State of Indiana have experienced a similar number of publicly disclosed cyber incidents.

In the current year, State of Indiana company and European Commission company have not reported any cyber incidents.

Neither State of Indiana company nor European Commission company has reported experiencing a ransomware attack publicly.

State of Indiana company has disclosed at least one data breach, while European Commission company has not reported such incidents publicly.

European Commission company has reported targeted cyberattacks, while State of Indiana company has not reported such incidents publicly.

Neither European Commission company nor State of Indiana company has reported experiencing or disclosing vulnerabilities publicly.

Neither European Commission nor State of Indiana holds any compliance certifications.

Neither company holds any compliance certifications.

European Commission company has more subsidiaries worldwide compared to State of Indiana company.

European Commission company employs more people globally than State of Indiana company, reflecting its scale as a Government Administration.

Neither European Commission nor State of Indiana holds SOC 2 Type 1 certification.

Neither European Commission nor State of Indiana holds SOC 2 Type 2 certification.

Neither European Commission nor State of Indiana holds ISO 27001 certification.

Neither European Commission nor State of Indiana holds PCI DSS certification.

Neither European Commission nor State of Indiana holds HIPAA certification.

Neither European Commission nor State of Indiana holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N