ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We collaborate and engineer solutions to maximize asset value for our customers. Founded in 1919, Halliburton is one of the world's largest providers of products and services to the energy industry. With more than 45,000 employees, representing 130 nationalities in more than 80 countries, the company helps its customers maximize value throughout the lifecycle of the reservoir – from locating hydrocarbons and managing geological data, to drilling and formation evaluation, well construction and completion, and optimizing production throughout the life of the asset.

Halliburton A.I CyberSecurity Scoring

Halliburton

Company Details

Linkedin ID:

halliburton

Employees number:

58,792

Number of followers:

2,732,816

NAICS:

211

Industry Type:

Oil and Gas

Homepage:

halliburton.com

IP Addresses:

106

Company ID:

HAL_1763806

Scan Status:

Completed

AI scoreHalliburton Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/halliburton.jpeg
Halliburton Oil and Gas
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHalliburton Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/halliburton.jpeg
Halliburton Oil and Gas
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Halliburton Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
HalliburtonCyber Attack10058/2024
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: Halliburton, a major energy services company, suffered a cyberattack on **August 21, 2024**, leading to operational disruptions after an unauthorized breach of its systems. The incident, disclosed in an **SEC 8-K filing**, prompted the company to isolate affected systems, initiate internal and external investigations, and engage law enforcement. While the full scope and specifics of the attack remain undisclosed, Halliburton is collaborating with cybersecurity experts to restore systems and mitigate risks.The attack underscores the escalating cyber threats targeting **critical infrastructure**, particularly in the **energy sector**, where operational downtime can have cascading effects on supply chains, financial stability, and national security. Given Halliburton’s role in oilfield services, the breach could disrupt energy production, logistics, or proprietary technologies, potentially affecting global markets. The incident also highlights vulnerabilities in industrial control systems (ICS) and the urgent need for fortified defenses against sophisticated cyber threats in high-stakes sectors.

Halliburton
Cyber Attack
Severity: 100
Impact: 5
Seen: 8/2024
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: Halliburton, a major energy services company, suffered a cyberattack on **August 21, 2024**, leading to operational disruptions after an unauthorized breach of its systems. The incident, disclosed in an **SEC 8-K filing**, prompted the company to isolate affected systems, initiate internal and external investigations, and engage law enforcement. While the full scope and specifics of the attack remain undisclosed, Halliburton is collaborating with cybersecurity experts to restore systems and mitigate risks.The attack underscores the escalating cyber threats targeting **critical infrastructure**, particularly in the **energy sector**, where operational downtime can have cascading effects on supply chains, financial stability, and national security. Given Halliburton’s role in oilfield services, the breach could disrupt energy production, logistics, or proprietary technologies, potentially affecting global markets. The incident also highlights vulnerabilities in industrial control systems (ICS) and the urgent need for fortified defenses against sophisticated cyber threats in high-stakes sectors.

Ailogo

Halliburton Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Halliburton

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for Halliburton in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Halliburton in 2025.

Incident Types Halliburton vs Oil and Gas Industry Avg (This Year)

No incidents recorded for Halliburton in 2025.

Incident History — Halliburton (X = Date, Y = Severity)

Halliburton cyber incidents detection timeline including parent company and subsidiaries

Halliburton Company Subsidiaries

SubsidiaryImage

We collaborate and engineer solutions to maximize asset value for our customers. Founded in 1919, Halliburton is one of the world's largest providers of products and services to the energy industry. With more than 45,000 employees, representing 130 nationalities in more than 80 countries, the company helps its customers maximize value throughout the lifecycle of the reservoir – from locating hydrocarbons and managing geological data, to drilling and formation evaluation, well construction and completion, and optimizing production throughout the life of the asset.

Loading...
similarCompanies

Halliburton Similar Companies

Valero

Valero is an international manufacturer and marketer of transportation fuels and petrochemical products. We are a Fortune 500 company based in San Antonio, Texas, fueled by nearly 10,000 employees and 15 petroleum refineries with a combined throughput capacity of approximately 3.2 million barrels pe

ExxonMobil

The need for energy is universal. That's why ExxonMobil scientists and engineers are pioneering new research and pursuing new technologies to reduce emissions while creating more efficient fuels. We're committed to responsibly meeting the world's energy needs. We aim to achieve #netzero emissions

ADNOC Group

We are one of the world's leading energy producers, and a primary catalyst for Abu Dhabi’s growth and diversification. We operate across the entire hydrocarbon value chain, through a network of fully-integrated businesses, with interests that range from exploration, production, storage, refining a

TotalEnergies

Have you ever thought of offering your skills and expertise to a multinational company? Give your best to better energy and make the commitment with TotalEnergies. With over 500-plus professions in 130 countries, we offer high safety and environmental standards, strong ethical values, an innovatio

Shell

Shell is a global group of energy and petrochemical companies, employing 103,000 people and with operations in more than 70 countries. We serve more than 1 million commercial and industrial customers, and around 33 million customers daily at more than 47,000 Shell-branded retail service stations. O

McDermott International, Ltd

McDermott is a premier provider of engineering and construction solutions to the energy industry. Our customers trust our technology-driven approach—engineered to responsibly harness and transform global energy resources into the products the world needs for now and what’s next. From concept to co

PDVSA Petróleos de Venezuela S.A.

Petróleos de Venezuela S.A. is a Venezuelan state company, began operations on January 1st, 1976 and whose activities are the oil exploration, production, refining, marketing and transportation of Venezuelan oil as well as the orimulsion, chemical, petrochemical businesses and coal. We have the lar

Hindustan Petroleum Corporation Limited

Hindustan Petroleum Corporation Limited (HPCL) is a Maharatna Central Public Sector Enterprise (CPSE) and a S&P Global Platts Top 250 Global Energy Company. HPCL has a strong presence in downstream hydrocarbon sector of the country with a sizable share in petroleum product marketing and also has bus

Koch Engineered Solutions

Koch Engineered Solutions (KES) provides uniquely engineered solutions in construction; mass and heat transfer; combustion and emissions controls; filtration; separation; materials applications; automation and actuation. KES is located in Wichita, Kansas, and is a subsidiary of Koch Industries, one

newsone

Halliburton CyberSecurity News

November 28, 2025 01:44 PM
Major Cyber Attacks in Review: August 2024

August 2024 witnessed a series of impactful cyber attacks targeting industries from airport services in Canada to key financial institutions in the U.S....

October 22, 2025 07:00 AM
E&E News: Halliburton branches into data-center power supplies as frack demand slows

ENERGYWIRE | Halliburton is diversifying into data-center power generation amid slackening worldwide demand for oil field fracking.

April 15, 2025 07:00 AM
Cyber Threats Against Energy Sector Surge as Global Tensions Mount

Cyberattacks targeting the energy sector are increasing, driven by a host of geopolitical and technological factors. A report published by...

February 12, 2025 08:00 AM
Halliburton Company (HAL) reports earnings

The filing reports that Halliburton's total revenue remained flat at $22.9 billion in 2024 compared to $23.0 billion in 2023.

December 04, 2024 08:00 AM
ENGlobal faces cybersecurity breach, leads to ‘limited’ access to essential business operations

ENGlobal Corporation, an engineering and automation services provider that works with the U.S. energy sector and federal government,...

December 03, 2024 08:00 AM
ENGlobal IT systems impacted by ransomware attack

The attack marks at least the third disruptive cyberattack impacting energy sector providers based in Texas since August.

December 02, 2024 08:00 AM
Why Its Not Wise to Buy the 12% YTD Drop in Halliburton Stock

The ongoing selling pressure in Halliburton Company HAL stock, now more than 23% below its 52-week high, has captured investors' attention.

November 22, 2024 08:00 AM
Oil Giant Halliburton Lost $35 Million Due to the August 2024 RansomHub Ransomware Data Breach

Halliburton says that the data breach loss stemming from the August 2024 ransomware attack that disrupted operations amounts to $35 million.

November 11, 2024 09:58 PM
Halliburton Optimistic Amid $35M Data Breach Loss

Halliburton, a multinational corporation known for its oil and gas products and services, reported that its losses after a ransomware attack in August have...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Halliburton CyberSecurity History Information

Official Website of Halliburton

The official website of Halliburton is https://www.halliburton.com.

Halliburton’s AI-Generated Cybersecurity Score

According to Rankiteo, Halliburton’s AI-generated cybersecurity score is 790, reflecting their Fair security posture.

How many security badges does Halliburton’ have ?

According to Rankiteo, Halliburton currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Halliburton have SOC 2 Type 1 certification ?

According to Rankiteo, Halliburton is not certified under SOC 2 Type 1.

Does Halliburton have SOC 2 Type 2 certification ?

According to Rankiteo, Halliburton does not hold a SOC 2 Type 2 certification.

Does Halliburton comply with GDPR ?

According to Rankiteo, Halliburton is not listed as GDPR compliant.

Does Halliburton have PCI DSS certification ?

According to Rankiteo, Halliburton does not currently maintain PCI DSS compliance.

Does Halliburton comply with HIPAA ?

According to Rankiteo, Halliburton is not compliant with HIPAA regulations.

Does Halliburton have ISO 27001 certification ?

According to Rankiteo,Halliburton is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Halliburton

Halliburton operates primarily in the Oil and Gas industry.

Number of Employees at Halliburton

Halliburton employs approximately 58,792 people worldwide.

Subsidiaries Owned by Halliburton

Halliburton presently has no subsidiaries across any sectors.

Halliburton’s LinkedIn Followers

Halliburton’s official LinkedIn profile has approximately 2,732,816 followers.

NAICS Classification of Halliburton

Halliburton is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.

Halliburton’s Presence on Crunchbase

No, Halliburton does not have a profile on Crunchbase.

Halliburton’s Presence on LinkedIn

Yes, Halliburton maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/halliburton.

Cybersecurity Incidents Involving Halliburton

As of December 14, 2025, Rankiteo reports that Halliburton has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Halliburton has an estimated 10,552 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Halliburton ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Halliburton detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with isolation of affected systems, and recovery measures with restoration of systems with cybersecurity experts, and communication strategy with sec 8-k filing..

Incident Details

Can you provide details on each incident ?

Incident : Cyber Attack

Title: Halliburton Cyberattack (August 2024)

Description: The Halliburton cyberattack, disclosed in an SEC 8-K filing, disrupted operations following an unauthorized system breach on August 21, 2024. The company isolated affected systems, launched an internal and external investigation, and notified law enforcement. While the attack's specifics and extent remain unclear, Halliburton is working with cybersecurity experts to restore systems and ensure safety. This incident highlights the growing cyber threat to critical infrastructure and the energy sector’s need for robust defenses.

Date Detected: 2024-08-21

Type: Cyber Attack

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyber Attack HAL650092125

Downtime: True

Which entities were affected by each incident ?

Incident : Cyber Attack HAL650092125

Entity Name: Halliburton

Entity Type: Corporation

Industry: Energy / Oilfield Services

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyber Attack HAL650092125

Incident Response Plan Activated: True

Containment Measures: Isolation of affected systems

Recovery Measures: Restoration of systems with cybersecurity experts

Communication Strategy: SEC 8-K filing

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by isolation of affected systems and .

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Restoration of systems with cybersecurity experts, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Cyber Attack HAL650092125

Regulatory Notifications: SEC 8-K filing

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Cyber Attack HAL650092125

Lessons Learned: The incident highlights the growing cyber threat to critical infrastructure and the energy sector’s need for robust defenses.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are The incident highlights the growing cyber threat to critical infrastructure and the energy sector’s need for robust defenses.

References

Where can I find more information about each incident ?

Incident : Cyber Attack HAL650092125

Source: Halliburton SEC 8-K Filing

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Halliburton SEC 8-K Filing.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Cyber Attack HAL650092125

Investigation Status: Ongoing (internal and external investigation launched)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Sec 8-K Filing.

Post-Incident Analysis

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-08-21.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Isolation of affected systems.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was The incident highlights the growing cyber threat to critical infrastructure and the energy sector’s need for robust defenses.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Halliburton SEC 8-K Filing.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (internal and external investigation launched).

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=halliburton' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge