ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

An independent licensee of the Blue Cross Blue Shield Association, Highmark Inc., together with its Blue-branded affiliates, collectively comprise the fifth largest overall Blue Cross Blue Shield-affiliated organization in the country with approximately 7.1 million members in Pennsylvania, Delaware, West Virginia and western and northeastern New York. The following entities, which serve the noted regions, are independent licensees of the Blue Cross Blue Shield Association: Western and Northeastern PA: Highmark Inc. d/b/a Highmark Blue Cross Blue Shield; CPA/SEPA: Highmark Inc. d/b/a Highmark Blue Shield; Delaware: Highmark BCBSD Inc. d/b/a Highmark Blue Cross Blue Shield; West Virginia: Highmark West Virginia Inc. d/b/a Highmark Blue Cross Blue Shield; Western NY: Highmark Western and Northeastern New York Inc. d/b/a Highmark Blue Cross Blue Shield; Northeastern NY: Highmark Western and Northeastern New York Inc. d/b/a Highmark Blue Shield. All references to “Highmark” are to Highmark Inc. and/or to one or more of its affiliated Blue companies. We're proudly part of Highmark Health.

Highmark A.I CyberSecurity Scoring

Highmark

Company Details

Linkedin ID:

highmark

Employees number:

7,568

Number of followers:

49,297

NAICS:

524

Industry Type:

Insurance

Homepage:

highmark.com

IP Addresses:

0

Company ID:

HIG_2607714

Scan Status:

In-progress

AI scoreHighmark Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/highmark.jpeg
Highmark Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHighmark Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/highmark.jpeg
Highmark Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Highmark Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
HighmarkBreach85412/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported a data breach involving Highmark on February 3, 2023. The breach occurred between December 13, 2022, and December 15, 2022, due to an external hacking incident, potentially affecting 300,000 individuals, including 2,774 Maine residents. The compromised information included names and social security numbers.

Highmark
Breach
Severity: 85
Impact: 4
Seen: 12/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported a data breach involving Highmark on February 3, 2023. The breach occurred between December 13, 2022, and December 15, 2022, due to an external hacking incident, potentially affecting 300,000 individuals, including 2,774 Maine residents. The compromised information included names and social security numbers.

Ailogo

Highmark Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Highmark

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for Highmark in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Highmark in 2025.

Incident Types Highmark vs Insurance Industry Avg (This Year)

No incidents recorded for Highmark in 2025.

Incident History — Highmark (X = Date, Y = Severity)

Highmark cyber incidents detection timeline including parent company and subsidiaries

Highmark Company Subsidiaries

SubsidiaryImage

An independent licensee of the Blue Cross Blue Shield Association, Highmark Inc., together with its Blue-branded affiliates, collectively comprise the fifth largest overall Blue Cross Blue Shield-affiliated organization in the country with approximately 7.1 million members in Pennsylvania, Delaware, West Virginia and western and northeastern New York. The following entities, which serve the noted regions, are independent licensees of the Blue Cross Blue Shield Association: Western and Northeastern PA: Highmark Inc. d/b/a Highmark Blue Cross Blue Shield; CPA/SEPA: Highmark Inc. d/b/a Highmark Blue Shield; Delaware: Highmark BCBSD Inc. d/b/a Highmark Blue Cross Blue Shield; West Virginia: Highmark West Virginia Inc. d/b/a Highmark Blue Cross Blue Shield; Western NY: Highmark Western and Northeastern New York Inc. d/b/a Highmark Blue Cross Blue Shield; Northeastern NY: Highmark Western and Northeastern New York Inc. d/b/a Highmark Blue Shield. All references to “Highmark” are to Highmark Inc. and/or to one or more of its affiliated Blue companies. We're proudly part of Highmark Health.

Loading...
similarCompanies

Highmark Similar Companies

Bajaj Allianz Life Insurance

Bajaj Allianz Life Insurance, one of the fastest-growing life insurers, is a joint venture between Bajaj Finserv Limited, one of the most diversified financial institutions in India, and Allianz SE, a leading global financial services provider with a presence in 70+ countries. Our remarkable journe

Lockton

What makes Lockton stand apart is also what makes us better: independence. Our private ownership empowers our 13,100+ Associates doing business in over 140+ countries to focus solely on clients' risk and insurance needs. With expertise that reaches around the globe, we deliver the deep understanding

Assurant

Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world’s leading brands to develop innovative s

Tokio Marine Group

Tokio Marine Group is a global insurance group that provides safety and security to customers worldwide. The Group consists of Tokio Marine Holdings and over 250 subsidiaries and 26 affiliates located in more than 480 cities in 46 countries and regions worldwide, operating extensively in the non-li

Rosgosstrakh

RGS operates nationwide with over 2,500 branches, agencies and over 400 claims-handling offices covering every one of Russia's 86 regions - from Kaliningrad on the Baltic Sea in the West to Kamchatka on the Pacific Ocean in the Far East, and from Murmansk on the Barents Sea to Sochi (2014 Winter Oly

Gruppo Unipol

Unipol Group is one of the leading insurance groups in Europe and the leader in Italy in Non-Life business (particularly in Motor and Health), with total premium income of 15.1 billion euros, including 8.7 billion in Non-Life business and 6.4 billion in Life business (2023 figures). Unipol adopts an

IAG is Australia and New Zealand's largest general insurance company with a purpose to make your world a safer place, whether you are a customer, partner, employee, shareholder or part of the communities IAG serves across Australia and New Zealand. Our businesses have helped people recover from nat

Munich Re

Munich Re is one of the world’s leading providers of reinsurance, primary insurance and insurance-related risk solutions. The group consists of the reinsurance and ERGO business segments, as well as the capital investment company MEAG. We are globally active and operate in all lines of the insurance

Humana

Humana will never ask, nor require a candidate to provide money for work equipment and network access during the application process. If you become aware of any instances where you as a candidate are asked to provide information and do not believe it is a legitimate request from Humana or affiliate,

newsone

Highmark CyberSecurity News

October 21, 2025 07:00 AM
Young Alumni Award Recipients

The Young Alumni Award recognizes alumni who have graduated from Geneva within the past 10 years and demonstrate outstanding service and...

October 08, 2025 07:00 AM
Evening Briefing in Buffalo: October 8

Good evening, Buffalo. We're wrapping up the day for you with the most important stories you need to know and your weather outlook.

August 26, 2025 07:00 AM
Buffalo Bills and Cisco Embark on Multi-Year Partnership at Start of 2025-2026 Season

Cisco to Deliver Critical Infrastructure and Deploy Industry-Leading Solutions Across Networking, Wireless and IPTV to Power the Team in the...

August 11, 2025 07:00 AM
48 CIOs On the Move

This month, we're highlighting 48 CIOs, CTOs, and CISOs taking on leadership roles in industries from healthcare to finance to technology.

July 14, 2025 10:04 PM
Meet the Commissioner | Insurance Department

Michael Humphreys was named Insurance Commissioner on February 28, 2022, and confirmed unanimously on June 27, 2023. As commissioner, Humphreys is charged...

June 23, 2025 07:00 AM
AHIP 2025: Executive insights from Aetna, Anterior, Ascendiun and more

Here are the five key takeaways from last week's AHIP conference, including a push to reform prior authorization.

April 29, 2025 07:00 AM
Highmark Must Face Bulk Of Data Breach Lawsuit

A group of individuals who said their personal information was compromised in a phishing attack against health insurer Highmark can largely...

April 16, 2025 07:00 AM
Server-Side Phishing Attacks Employees & Member Portals to Steal Login Credentials

A sophisticated phishing campaign has been identified targeting employee and member portals of major organizations including Aramark, Highmark, and various...

March 11, 2025 07:00 AM
MirrorTab Assembles Strategic Cybersecurity Advisory Board to Set a New Standard in Web Security

The board brings together top cybersecurity and fraud experts to set a new standard in web security, protecting web apps, APIs, and end-user sessions.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Highmark CyberSecurity History Information

Official Website of Highmark

The official website of Highmark is http://www.highmark.com.

Highmark’s AI-Generated Cybersecurity Score

According to Rankiteo, Highmark’s AI-generated cybersecurity score is 726, reflecting their Moderate security posture.

How many security badges does Highmark’ have ?

According to Rankiteo, Highmark currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Highmark have SOC 2 Type 1 certification ?

According to Rankiteo, Highmark is not certified under SOC 2 Type 1.

Does Highmark have SOC 2 Type 2 certification ?

According to Rankiteo, Highmark does not hold a SOC 2 Type 2 certification.

Does Highmark comply with GDPR ?

According to Rankiteo, Highmark is not listed as GDPR compliant.

Does Highmark have PCI DSS certification ?

According to Rankiteo, Highmark does not currently maintain PCI DSS compliance.

Does Highmark comply with HIPAA ?

According to Rankiteo, Highmark is not compliant with HIPAA regulations.

Does Highmark have ISO 27001 certification ?

According to Rankiteo,Highmark is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Highmark

Highmark operates primarily in the Insurance industry.

Number of Employees at Highmark

Highmark employs approximately 7,568 people worldwide.

Subsidiaries Owned by Highmark

Highmark presently has no subsidiaries across any sectors.

Highmark’s LinkedIn Followers

Highmark’s official LinkedIn profile has approximately 49,297 followers.

NAICS Classification of Highmark

Highmark is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

Highmark’s Presence on Crunchbase

Yes, Highmark has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/highmark.

Highmark’s Presence on LinkedIn

Yes, Highmark maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/highmark.

Cybersecurity Incidents Involving Highmark

As of November 27, 2025, Rankiteo reports that Highmark has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Highmark has an estimated 14,862 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Highmark ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Highmark Data Breach

Description: The Maine Office of the Attorney General reported a data breach involving Highmark on February 3, 2023. The breach occurred between December 13, 2022, and December 15, 2022, due to an external hacking incident, potentially affecting 300,000 individuals, including 2,774 Maine residents. The compromised information included names and social security numbers.

Date Detected: 2023-02-03

Date Publicly Disclosed: 2023-02-03

Type: Data Breach

Attack Vector: External Hacking

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach HIG753080425

Data Compromised: Names, Social security numbers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach HIG753080425

Entity Name: Highmark

Entity Type: Health Insurance Company

Industry: Healthcare

Customers Affected: 300000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach HIG753080425

Type of Data Compromised: Names, Social security numbers

Number of Records Exposed: 300000

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach HIG753080425

Source: Maine Office of the Attorney General

Date Accessed: 2023-02-03

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Maine Office of the Attorney GeneralDate Accessed: 2023-02-03.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-02-03.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-02-03.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Social Security Numbers and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names and Social Security Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 300.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Maine Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=highmark' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge