Company Details
hsbc
186,976
4,323,068
52
hsbc.com
1115
HSB_2427837
Completed

HSBC Company CyberSecurity Posture
hsbc.comOpening up a world of opportunity for our customers, investors, ourselves and the planet. We're a financial services organisation that serves more than 40 million customers, ranging from individual savers and investors to some of the world’s biggest companies and governments. Our network covers 58 countries and territories, and we’re here to use our unique expertise, capabilities, breadth and perspectives to open up a world of opportunity for our customers. HSBC is listed on the London, Hong Kong, New York, and Bermuda stock exchanges. To view our social media terms and conditions please visit the following webpage: http://www.hsbc.com/social-TandCs
Company Details
hsbc
186,976
4,323,068
52
hsbc.com
1115
HSB_2427837
Completed
Between 800 and 849

HSBC Global Score (TPRM)XXXX

Description: On July 24, 2015, the California Office of the Attorney General reported a data breach involving HSBC Bank USA, National Association that occurred on June 19, 2015. The breach involved an incident where account details, including name, account number, property address, loan, and payment details, were mistakenly sent to an unauthorized third party, though it was confirmed that the data was not viewed and has since been deleted.
Description: The Washington State Office of the Attorney General reported that HSBC Bank USA experienced a data breach on December 7 and December 8, 2015, involving unauthorized access. Approximately 5,270 Washington residents were affected, with compromised information including names, Social Security numbers, and financial data. HSBC began notifying affected individuals on January 11, 2016.
Description: The California Office of the Attorney General reported a data breach involving HSBC Bank USA, National Association, on January 13, 2016. The breach occurred between December 7, 2015, and December 8, 2015, when disks containing personal information were inadvertently sent to an unauthorized third party. The types of compromised information included names, addresses, Social Security Numbers, and mortgage details, but the number of affected individuals is unknown.
Description: On July 27, 2012, HSBC Bank USA National Association suffered a data breach caused by an employee who left the organization with potentially exposed sensitive customer information. The compromised data included personally identifiable details such as names, phone numbers, account numbers, and account types. The breach was formally reported to the California Office of the Attorney General on October 30, 2012, nearly three months after the incident occurred. The exposure of such data poses risks of identity theft, financial fraud, and unauthorized access to customer accounts. While the exact scale of the breach (e.g., number of affected customers) was not specified in the report, the nature of the leaked information—particularly account numbers—heightens the potential for malicious exploitation. The delay in disclosure further compounds concerns about the bank’s incident response protocols and the safeguarding of customer trust. This incident underscores vulnerabilities in internal controls, particularly around employee access to sensitive data and offboarding procedures. The breach did not involve external cybercriminals or ransomware but stemmed from an insider threat, highlighting the need for stricter data governance and monitoring mechanisms within financial institutions.
Description: The California Office of the Attorney General disclosed a data breach affecting **HSBC Bank USA, National Association** between **October 4, 2018, and October 14, 2018**. The incident involved unauthorized access to systems containing **personal information**, though the exact number of impacted individuals remains undisclosed. While the specific types of compromised data were not detailed in the report, breaches of this nature typically expose sensitive customer details such as **names, account numbers, addresses, or financial records**. The breach was formally reported on **November 2, 2018**, highlighting vulnerabilities in the bank’s data protection measures. No evidence suggested the misuse of the exposed data for fraud or financial harm at the time of disclosure, but the potential for identity theft or phishing attacks remained a concern. HSBC likely initiated internal investigations and remediation efforts, including customer notifications and regulatory compliance steps, to mitigate risks and restore trust.
Description: The California Attorney General reported a data breach involving HSBC Finance Corporation on April 10, 2015. The breach involved personal information from customer mortgage accounts that was inadvertently made accessible via the Internet, including names, Social Security numbers, and account numbers. The number of individuals affected is unknown.
Description: The global financial institution Hong Kong and Shanghai Banking Corporation (HSBC) reported that a significant data breach occurred on its systems. About 2.7 million HSBC bank customers' personal information, including names, card numbers, expiration dates, and associated account numbers, were exposed due to a data breach. The HSBC staff identified the data breach through internal procedures, and the corporation has reassured its clients by emphasising that they would not suffer any financial losses despite the serious occurrence. The HSBC affirmed that its clients can continue to use their cards with confidence. The stolen data cannot be used to print cards or make ATM withdrawals, nor can it be used to conduct transactions through online banking or telephone banking.


No incidents recorded for HSBC in 2025.
No incidents recorded for HSBC in 2025.
No incidents recorded for HSBC in 2025.
HSBC cyber incidents detection timeline including parent company and subsidiaries

Opening up a world of opportunity for our customers, investors, ourselves and the planet. We're a financial services organisation that serves more than 40 million customers, ranging from individual savers and investors to some of the world’s biggest companies and governments. Our network covers 58 countries and territories, and we’re here to use our unique expertise, capabilities, breadth and perspectives to open up a world of opportunity for our customers. HSBC is listed on the London, Hong Kong, New York, and Bermuda stock exchanges. To view our social media terms and conditions please visit the following webpage: http://www.hsbc.com/social-TandCs


From rescue helicopters to signing the Equator Principles, from paying super during parental leave to adding 'Touch ID' biometric technology to our banking apps and being first on the scene with a helping hand in times of crisis... we have a proud history of stepping up to be first for our customer

KPMG is one of the world’s leading professional services firms and the fastest growing Big Four accounting firm in the United States. With 75+ offices and more than 40,000 employees and partners throughout the US, we’re leading the industry in new and exciting ways. Our size and strength make us muc

Since the beginning, our mission has been to provide a range of financial services to the military community and their families. Along the way, we’ve also established ourselves as a destination employer for passionate people looking to serve those who are willing to give it their all. Our mission

Motilal Oswal Financial Services Ltd. (MOFSL) was founded in 1987 as a small sub-broking unit, with just 2 people running the show. Focus on a customer-first attitude, ethical and transparent business practices, respect for professionalism, research-based value investing, and implementation of cutti

Here at Aboitiz, we aim to change today to shape the future. With five generations of success behind us, the Aboitiz Group is currently transforming into the Philippines’ first techglomerate. Amidst this evolution, we remain committed to our core mission of driving change for a better world by adva

We provide employee, financial and legal administration so that firms can invest and operate safely around the world. TMF Group is a single global team with over 11,000 colleagues in more than 125 offices across 87 jurisdictions, covering 92% of world GDP and 95% of FDI inflow. We bring common c

As a brand with a legacy of over 160 years in Africa, we have a deep understanding and belief in the boundless opportunities that this continent presents. Our vision extends beyond mere geography; it encompasses a profound recognition of the potential for growth that resonates within our people, cus

Sun Life is a leading financial services organization dedicated to helping people achieve lifetime financial security and live healthier lives. We provide a wide range of insurance and investment products and services in key markets around the world including Canada, the United States, the United K

Northwestern Mutual is here for what’s most important—helping families and businesses experience the freedom of financial security for over 160 years. Through our personalized, holistic approach, including both insurance and investments, we’re helping people make the most of life today, and for days
.png)
In response to the hack, HSBC USA has been quick to refute the rumors of a significant data breach, despite the hacker's claims and the leaked screenshots. The...
According to reports from the cybersecurity community, the threat actors claim to possess customer data, including Social Security numbers.
Hackers Allegedly Claim Breach Of HSBC USA Customers' Records Including Financial Details ... A threat actor has claimed responsibility for...
Dataminr, a New York-based company specializing in real-time threat intelligence, announced plans Tuesday to acquire ThreatConnect,...
Mindsprint, a technology company that develops AI-led solutions to modernize enterprise operations, has launched GuardianEye, a proprietary...
A sophisticated cyberattack has compromised Red Hat Consulting's infrastructure, potentially exposing sensitive data from over 5000...
Walmart, American Express and HSBC are among the companies that have had sensitive data exposed.
New Delhi, Oct 1 (PTI) Cyber security firm TAC InfoSec on Wednesday said it is targeting USD 100 million in annual recurring revenue (ARR)...
HSBC is "being attacked all the time" by hackers.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of HSBC is http://www.hsbc.com.
According to Rankiteo, HSBC’s AI-generated cybersecurity score is 813, reflecting their Good security posture.
According to Rankiteo, HSBC currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, HSBC is not certified under SOC 2 Type 1.
According to Rankiteo, HSBC does not hold a SOC 2 Type 2 certification.
According to Rankiteo, HSBC is not listed as GDPR compliant.
According to Rankiteo, HSBC does not currently maintain PCI DSS compliance.
According to Rankiteo, HSBC is not compliant with HIPAA regulations.
According to Rankiteo,HSBC is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
HSBC operates primarily in the Financial Services industry.
HSBC employs approximately 186,976 people worldwide.
HSBC presently has no subsidiaries across any sectors.
HSBC’s official LinkedIn profile has approximately 4,323,068 followers.
HSBC is classified under the NAICS code 52, which corresponds to Finance and Insurance.
Yes, HSBC has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/hsbc.
Yes, HSBC maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hsbc.
As of November 27, 2025, Rankiteo reports that HSBC has experienced 7 cybersecurity incidents.
HSBC has an estimated 29,525 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with reassured clients they would not suffer financial losses, communication strategy with affirmed clients can continue to use their cards with confidence, and communication strategy with notifying affected individuals, and communication strategy with public disclosure via california office of the attorney general..
Title: HSBC Data Breach
Description: A significant data breach occurred on HSBC systems, exposing the personal information of about 2.7 million customers.
Type: Data Breach
Title: HSBC Bank USA Data Breach
Description: The California Office of the Attorney General reported a data breach involving HSBC Bank USA, National Association, on January 13, 2016. The breach occurred between December 7, 2015, and December 8, 2015, when disks containing personal information were inadvertently sent to an unauthorized third party. The types of compromised information included names, addresses, Social Security Numbers, and mortgage details, but the number of affected individuals is unknown.
Date Detected: 2016-01-13
Date Publicly Disclosed: 2016-01-13
Type: Data Breach
Attack Vector: Physical Media Loss
Title: HSBC Finance Corporation Data Breach
Description: The California Attorney General reported a data breach involving HSBC Finance Corporation on April 10, 2015. The breach involved personal information from customer mortgage accounts that was inadvertently made accessible via the Internet, including names, Social Security numbers, and account numbers. The number of individuals affected is unknown.
Date Detected: 2015-04-10
Date Publicly Disclosed: 2015-04-10
Type: Data Breach
Attack Vector: Inadvertent Internet Exposure
Title: HSBC Bank USA Data Breach
Description: Unauthorized access to personal and financial data of approximately 5,270 Washington residents.
Date Detected: 2015-12-07
Date Publicly Disclosed: 2016-01-11
Type: Data Breach
Attack Vector: Unauthorized Access
Title: HSBC Bank USA Data Breach
Description: On July 24, 2015, the California Office of the Attorney General reported a data breach involving HSBC Bank USA, National Association that occurred on June 19, 2015. The breach involved an incident where account details, including name, account number, property address, loan, and payment details, were mistakenly sent to an unauthorized third party, though it was confirmed that the data was not viewed and has since been deleted.
Date Detected: 2015-06-19
Date Publicly Disclosed: 2015-07-24
Type: Data Breach
Attack Vector: Mistakenly Sent Data
Title: HSBC Bank USA Data Breach (2018)
Description: The California Office of the Attorney General reported a data breach involving HSBC Bank USA, National Association. The breach occurred between October 4, 2018, and October 14, 2018, potentially affecting various personal information types, although the specific number of affected individuals is unknown.
Date Detected: 2018-10-14
Date Publicly Disclosed: 2018-11-02
Type: Data Breach
Title: HSBC Bank USA Data Breach (2012)
Description: The California Office of the Attorney General reported that HSBC Bank USA National Association experienced a data breach on July 27, 2012. The breach involved an employee leaving with potentially exposed information including name, phone number, account number, and account type.
Date Detected: 2012-07-27
Date Publicly Disclosed: 2012-10-30
Type: Data Breach
Attack Vector: Insider Threat
Threat Actor: Former Employee
Common Attack Types: The most common types of attacks the company has faced is Breach.

Data Compromised: Names, Card numbers, Expiration dates, Associated account numbers

Data Compromised: Names, Addresses, Social security numbers, Mortgage details

Data Compromised: Names, Social security numbers, Account numbers

Data Compromised: Names, Social security numbers, Financial data

Data Compromised: Name, Account number, Property address, Loan details, Payment details

Identity Theft Risk: True

Data Compromised: Name, Phone number, Account number, Account type
Identity Theft Risk: Potential
Payment Information Risk: Potential (account numbers exposed)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Card Numbers, Expiration Dates, Associated Account Numbers, , Names, Addresses, Social Security Numbers, Mortgage Details, , Personal Information, , Names, Social Security Numbers, Financial Data, , Name, Account Number, Property Address, Loan Details, Payment Details, , Personal Information, , Personal Identifiable Information (Pii), Financial Data and .

Entity Name: HSBC
Entity Type: Financial Institution
Industry: Banking
Customers Affected: 2.7 million

Entity Name: HSBC Bank USA, National Association
Entity Type: Financial Institution
Industry: Banking
Location: USA

Entity Name: HSBC Finance Corporation
Entity Type: Financial Institution
Industry: Finance

Entity Name: HSBC Bank USA
Entity Type: Financial Institution
Industry: Banking
Location: Washington State
Customers Affected: 5270

Entity Name: HSBC Bank USA, National Association
Entity Type: Bank
Industry: Financial Services

Entity Name: HSBC Bank USA, National Association
Entity Type: Financial Institution
Industry: Banking
Location: USA (California)
Customers Affected: Unknown

Entity Name: HSBC Bank USA National Association
Entity Type: Financial Institution
Industry: Banking
Location: USA (California)

Communication Strategy: Reassured clients they would not suffer financial lossesAffirmed clients can continue to use their cards with confidence

Communication Strategy: Notifying affected individuals

Communication Strategy: Public disclosure via California Office of the Attorney General

Type of Data Compromised: Names, Card numbers, Expiration dates, Associated account numbers
Number of Records Exposed: 2.7 million
Personally Identifiable Information: NamesCard NumbersExpiration DatesAssociated Account Numbers

Type of Data Compromised: Names, Addresses, Social security numbers, Mortgage details
Sensitivity of Data: High

Type of Data Compromised: Personal information
Sensitivity of Data: High
Personally Identifiable Information: NamesSocial Security numbersAccount numbers

Type of Data Compromised: Names, Social security numbers, Financial data
Number of Records Exposed: 5270
Sensitivity of Data: High

Type of Data Compromised: Name, Account number, Property address, Loan details, Payment details

Type of Data Compromised: Personal information
Number of Records Exposed: Unknown
Sensitivity of Data: High

Type of Data Compromised: Personal identifiable information (pii), Financial data
Sensitivity of Data: High
Data Exfiltration: Yes (by departing employee)
Personally Identifiable Information: namephone numberaccount number

Regulatory Notifications: California Office of the Attorney General

Regulatory Notifications: California Office of the Attorney General

Source: California Office of the Attorney General
Date Accessed: 2016-01-13

Source: Washington State Office of the Attorney General

Source: California Office of the Attorney General
Date Accessed: 2015-07-24

Source: California Office of the Attorney General
Date Accessed: 2018-11-02

Source: California Office of the Attorney General
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2016-01-13, and Source: California Attorney GeneralDate Accessed: 2015-04-10, and Source: Washington State Office of the Attorney General, and Source: California Office of the Attorney GeneralDate Accessed: 2015-07-24, and Source: California Office of the Attorney GeneralDate Accessed: 2018-11-02, and Source: California Office of the Attorney General.
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Reassured Clients They Would Not Suffer Financial Losses, Affirmed Clients Can Continue To Use Their Cards With Confidence, Notifying affected individuals and Public disclosure via California Office of the Attorney General.

Root Causes: Insider threat (employee departure with sensitive data)
Last Attacking Group: The attacking group in the last incident was an Former Employee.
Most Recent Incident Detected: The most recent incident detected was on 2016-01-13.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2012-10-30.
Most Significant Data Compromised: The most significant data compromised in an incident were Names, Card Numbers, Expiration Dates, Associated Account Numbers, , names, addresses, Social Security Numbers, mortgage details, , Names, Social Security numbers, Account numbers, , Names, Social Security numbers, Financial data, , name, account number, property address, loan details, payment details, , , name, phone number, account number, account type and .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were account type, Social Security Numbers, Financial data, mortgage details, Social Security numbers, addresses, property address, name, account number, Card Numbers, loan details, Account numbers, payment details, phone number, Expiration Dates, Associated Account Numbers, names and Names.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 2.7M.
Most Recent Source: The most recent source of information about an incident are California Attorney General, California Office of the Attorney General and Washington State Office of the Attorney General.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.