ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As a market leader, Guotai Junan International (Stock Code: 1788.HK) is the first Chinese securities company listed on Hong Kong Stock Exchange by way of IPO. Based in Hong Kong, we provide diversified financial services including wealth management, brokerage, corporate finance, loans and financing, asset management and financial products. Our controlling shareholder, Guotai Junan Securities Company Limited (Stock Code: 601211.SS; 2611.HK), is the comprehensive financial service provider with a long-term, sustainable and overall leading position in the Chinese securities industry. Backed by support of the parent company, we are committed to providing exceptional financial services to the market and helping our clients to grow.

国泰君安国际 Guotai Junan International A.I CyberSecurity Scoring

GJI

Company Details

Linkedin ID:

gtjai

Employees number:

481

Number of followers:

18,783

NAICS:

52

Industry Type:

Financial Services

Homepage:

gtjai.com

IP Addresses:

0

Company ID:

国泰君_2953336

Scan Status:

In-progress

AI scoreGJI Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/gtjai.jpeg
GJI Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGJI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/gtjai.jpeg
GJI Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

GJI Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

GJI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for GJI

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for 国泰君安国际 Guotai Junan International in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for 国泰君安国际 Guotai Junan International in 2025.

Incident Types GJI vs Financial Services Industry Avg (This Year)

No incidents recorded for 国泰君安国际 Guotai Junan International in 2025.

Incident History — GJI (X = Date, Y = Severity)

GJI cyber incidents detection timeline including parent company and subsidiaries

GJI Company Subsidiaries

SubsidiaryImage

As a market leader, Guotai Junan International (Stock Code: 1788.HK) is the first Chinese securities company listed on Hong Kong Stock Exchange by way of IPO. Based in Hong Kong, we provide diversified financial services including wealth management, brokerage, corporate finance, loans and financing, asset management and financial products. Our controlling shareholder, Guotai Junan Securities Company Limited (Stock Code: 601211.SS; 2611.HK), is the comprehensive financial service provider with a long-term, sustainable and overall leading position in the Chinese securities industry. Backed by support of the parent company, we are committed to providing exceptional financial services to the market and helping our clients to grow.

Loading...
similarCompanies

GJI Similar Companies

Barclays

Barclays is a British universal bank. Our vision is to be the UK-centred leader in global finance. We are a diversified bank with comprehensive UK consumer, corporate and wealth and private banking franchises, a leading investment bank and a strong, specialist US consumer bank. Through these five di

L&T Finance

L&T Finance is one of the leading NBFCs offering a range of loans across Rural | Housing | Two-Wheeler | Personal & Business (SME) The company is promoted by Larsen and Toubro Ltd. (L&T), one of the largest conglomerates in India. LTF is publicly listed on both the exchanges of India - BSE & NSE an

Aegon

People are living longer, and we are excited about the possibilities this brings. We see longevity, aging, and changing life patterns as an opportunity for our customers, our employees, and society as a whole. And we want to support everyone in building the financial means to explore the possibiliti

Since the beginning, our mission has been to provide a range of financial services to the military community and their families. Along the way, we’ve also established ourselves as a destination employer for passionate people looking to serve those who are willing to give it their all. Our mission

Manappuram Finance Limited

Manappuram Finance Ltd. is one of India’s largest and most trusted gold loan companies, with 4,199 branches across the length and breadth of the country. It currently has nearly Rs. 157.65 billion worth assets under management (AUM), and 20,185 employees. Promoted by Shri. V.P. Nandakumar, the curr

We exist to shape decisions for the better — to protect and enrich the lives of people around the world. Through actionable analytic insight, globally integrated Risk Capital and Human Capital expertise, and locally relevant solutions, our colleagues provide clients in over 120 countries with the cl

LSEG (London Stock Exchange Group) is a diversified international markets infrastructure business —earning our clients’ trust for over 300 years. That legacy of customer-focused excellence ensures that you can rely on our expertise in capital formation, intellectual property and risk and balance she

Lars Larsen Group

Lars Larsen Group is owned by the Brunsborg family, descendants of JYSK founder Lars Larsen. The Group owns companies within a number of business areas including furniture, interior design, restaurants and hotels, and is also an active investor in equities, funds, and real estate. The Group is to t

Primerica is a leading provider of financial products and services in North America, with over 2,800 corporate employees who support over 151,000 licensed independent representatives providing financial education and offering financial products and services to their clients. Primerica was founded 48

newsone

GJI CyberSecurity News

December 14, 2025 03:05 PM
OTC Cybersecurity Club moves up to #64 nationally in Cyber Power Rankings

Ogeechee Technical College's Cybersecurity Club, ARPe-DIEM, has proven its mettle on the national stage, achieving a significant ranking in...

December 14, 2025 02:46 PM
Cybersecurity News Weekly Newsletter – Windows, Chrome, and Apple 0-days, Kali Linux 2025.4, and MITRE Top...

As 2025 nears its close, the cybersecurity landscape shows no signs of slowing down. This week's developments highlight how rapidly the...

December 14, 2025 01:35 PM
Why resilience is the only long-term answer to ransomware

Back in July, the UK government announced its intention to ban ransomware payments for all public sector bodies, including local government,...

December 14, 2025 12:00 PM
Business news: PNW receives cybersecurity grants

The Lake County Public Defender's office recently recognized two Lake County staffers with The Chief's Award during the office's quarterly...

December 14, 2025 11:49 AM
Cybersecurity US Stocks Week Ahead (Dec. 15–19, 2025): Zscaler’s Bounce Test, SailPoint’s Post-Earnings Reset, and Fed-Cut Volatility

Cybersecurity US Stocks Week Ahead (Dec. 15–19, 2025): Zscaler's Bounce Test, SailPoint's Post-Earnings Reset, and Fed-Cut Volatility...

December 14, 2025 11:23 AM
Governing the Unseen Risks of GenAI: Why Bias Mitigation and Human Oversight Matter Most

Enterprise adoption of generative AI (GenAI) is accelerating at a pace far beyond previous technological advances, with organizations using...

December 14, 2025 10:55 AM
ServiceNow nears up to US7 billion deal for cybersecurity startup Armis

[NEW YORK] ServiceNow is in advanced talks to buy the cybersecurity startup Armis in a deal that may be valued at as much as US$7 billion...

December 14, 2025 10:38 AM
2025: The Year Cybersecurity Crossed the AI Rubicon

How can we describe the past year in cybersecurity? No doubt, AI was front and center in so many conversations, and now there's no going...

December 14, 2025 08:44 AM
Can AI force a rethink on cybersecurity hiring?

A study by researchers at Stanford University found that an AI agent was able to outpace human hackers at detecting security weaknesses in...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

GJI CyberSecurity History Information

Official Website of 国泰君安国际 Guotai Junan International

The official website of 国泰君安国际 Guotai Junan International is https://www.gtjai.com/.

国泰君安国际 Guotai Junan International’s AI-Generated Cybersecurity Score

According to Rankiteo, 国泰君安国际 Guotai Junan International’s AI-generated cybersecurity score is 814, reflecting their Good security posture.

How many security badges does 国泰君安国际 Guotai Junan International’ have ?

According to Rankiteo, 国泰君安国际 Guotai Junan International currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does 国泰君安国际 Guotai Junan International have SOC 2 Type 1 certification ?

According to Rankiteo, 国泰君安国际 Guotai Junan International is not certified under SOC 2 Type 1.

Does 国泰君安国际 Guotai Junan International have SOC 2 Type 2 certification ?

According to Rankiteo, 国泰君安国际 Guotai Junan International does not hold a SOC 2 Type 2 certification.

Does 国泰君安国际 Guotai Junan International comply with GDPR ?

According to Rankiteo, 国泰君安国际 Guotai Junan International is not listed as GDPR compliant.

Does 国泰君安国际 Guotai Junan International have PCI DSS certification ?

According to Rankiteo, 国泰君安国际 Guotai Junan International does not currently maintain PCI DSS compliance.

Does 国泰君安国际 Guotai Junan International comply with HIPAA ?

According to Rankiteo, 国泰君安国际 Guotai Junan International is not compliant with HIPAA regulations.

Does 国泰君安国际 Guotai Junan International have ISO 27001 certification ?

According to Rankiteo,国泰君安国际 Guotai Junan International is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of 国泰君安国际 Guotai Junan International

国泰君安国际 Guotai Junan International operates primarily in the Financial Services industry.

Number of Employees at 国泰君安国际 Guotai Junan International

国泰君安国际 Guotai Junan International employs approximately 481 people worldwide.

Subsidiaries Owned by 国泰君安国际 Guotai Junan International

国泰君安国际 Guotai Junan International presently has no subsidiaries across any sectors.

国泰君安国际 Guotai Junan International’s LinkedIn Followers

国泰君安国际 Guotai Junan International’s official LinkedIn profile has approximately 18,783 followers.

NAICS Classification of 国泰君安国际 Guotai Junan International

国泰君安国际 Guotai Junan International is classified under the NAICS code 52, which corresponds to Finance and Insurance.

国泰君安国际 Guotai Junan International’s Presence on Crunchbase

No, 国泰君安国际 Guotai Junan International does not have a profile on Crunchbase.

国泰君安国际 Guotai Junan International’s Presence on LinkedIn

Yes, 国泰君安国际 Guotai Junan International maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/gtjai.

Cybersecurity Incidents Involving 国泰君安国际 Guotai Junan International

As of December 14, 2025, Rankiteo reports that 国泰君安国际 Guotai Junan International has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

国泰君安国际 Guotai Junan International has an estimated 30,526 peer or competitor companies worldwide.

国泰君安国际 Guotai Junan International CyberSecurity History Information

How many cyber incidents has 国泰君安国际 Guotai Junan International faced ?

Total Incidents: According to Rankiteo, 国泰君安国际 Guotai Junan International has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at 国泰君安国际 Guotai Junan International ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=gtjai' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge