ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

IndiaMART is India's largest online B2B marketplace, connecting buyers with suppliers across a wide array of industries. IndiaMART provides a platform for Small & Medium Enterprises (SMEs), large enterprises, and individual buyers, helping them access diverse portfolios of quality products. Since 1999, IndiaMART’s mission has been to make doing business easy. Today, over 20.6 Crore buyers can explore and choose from 11.5 Crore products, sourced from 82 Lakh suppliers, creating a one-stop platform for all business needs. IndiaMART offers enhanced business visibility and credibility for suppliers, with tools designed to support business growth and operational efficiency. With a dedicated workforce of over 5000 employees across India, IndiaMART continues to facilitate seamless connections and provide a trusted marketplace for businesses to thrive.

IndiaMART InterMESH Limited A.I CyberSecurity Scoring

IIL

Company Details

Linkedin ID:

indiamart-intermesh-limited

Employees number:

17,538

Number of followers:

291,521

NAICS:

513

Industry Type:

Technology, Information and Internet

Homepage:

indiamart.com

IP Addresses:

0

Company ID:

IND_1367671

Scan Status:

In-progress

AI scoreIIL Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/indiamart-intermesh-limited.jpeg
IIL Technology, Information and Internet
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreIIL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/indiamart-intermesh-limited.jpeg
IIL Technology, Information and Internet
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

IIL Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

IIL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for IIL

Incidents vs Technology, Information and Internet Industry Average (This Year)

No incidents recorded for IndiaMART InterMESH Limited in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for IndiaMART InterMESH Limited in 2025.

Incident Types IIL vs Technology, Information and Internet Industry Avg (This Year)

No incidents recorded for IndiaMART InterMESH Limited in 2025.

Incident History — IIL (X = Date, Y = Severity)

IIL cyber incidents detection timeline including parent company and subsidiaries

IIL Company Subsidiaries

SubsidiaryImage

IndiaMART is India's largest online B2B marketplace, connecting buyers with suppliers across a wide array of industries. IndiaMART provides a platform for Small & Medium Enterprises (SMEs), large enterprises, and individual buyers, helping them access diverse portfolios of quality products. Since 1999, IndiaMART’s mission has been to make doing business easy. Today, over 20.6 Crore buyers can explore and choose from 11.5 Crore products, sourced from 82 Lakh suppliers, creating a one-stop platform for all business needs. IndiaMART offers enhanced business visibility and credibility for suppliers, with tools designed to support business growth and operational efficiency. With a dedicated workforce of over 5000 employees across India, IndiaMART continues to facilitate seamless connections and provide a trusted marketplace for businesses to thrive.

Loading...
similarCompanies

IIL Similar Companies

Binance

Binance is the world’s leading blockchain ecosystem and cryptocurrency infrastructure provider with a product suite that includes the world's largest digital asset exchange and much more. Trusted by over 200 millions of users worldwide, the Binance platform is dedicated to increasing the freedom of

Primary School

www.primaryschool.com.au is a directory of sites for students and lesson plans and reference material for teachers and parents. It is currently averaging up to 350,000 unique visitors a month and has over 44,000 subscribers to its free weekly newsletter which showcases the latest internet based reso

Zomato

Zomato’s mission statement is “better food for more people.” Since our inception in 2010, we have grown tremendously, both in scope and scale - and emerged as India’s most trusted brand during the pandemic, along with being one of the largest hyperlocal delivery networks in the country. Today, Zoma

OYO is a global platform that aims to empower entrepreneurs and small businesses with hotels and homes by providing full-stack technology products and services that aims to increase revenue and ease operations; bringing easy-to-book, affordable, and trusted accommodation to customers around the worl

Times Internet

At Times Internet, we create premium digital products that simplify and enhance the lives of millions. As India’s largest digital products company, we have a significant presence across a wide range of categories, including News, Sports, Fintech, and Enterprise solutions. Our portfolio features mar

Arrow Electronics (NYSE:ARW) guides innovation forward for thousands of leading technology manufacturers and service providers. With 2024 sales of $27.9 billion, Arrow develops technology solutions that help improve business and daily life. Our broad portfolio that spans the entire technology lands

Meesho

Meesho is India’s fastest growing internet commerce company. We want to make eCommerce accessible to all. Our vision is to enable 100 million small businesses in India, including individual entrepreneurs, to succeed online. Our mission is to democratise internet commerce by bringing a range of produ

At eBay, we create pathways to connect millions of sellers and buyers in more than 190 markets around the world. Our technology empowers our customers, providing everyone the opportunity to grow and thrive — no matter who they are or where they are in the world. And the ripple effect of our work cre

Swiggy

Swiggy is India’s pioneering on-demand convenience platform, catering to millions of consumers each month. Founded in 2014, its mission is to elevate the quality of life for the urban consumer by offering unparalleled convenience. With an extensive footprint in food delivery, Swiggy Food collaborate

newsone

IIL CyberSecurity News

July 21, 2025 07:00 AM
From Digitisation to Data Intelligence: Are MSMEs ready?

While many MSMEs have gone digital, only a few are tapping into data-driven tools. In this article, we explore what's holding them back—and...

May 28, 2025 07:00 AM
Staying ahead of cyber threats

Discover essential cybersecurity tips for Micro, Small, and Medium Enterprises (MSMEs) to protect against increasing cyber threats.

March 18, 2025 07:00 AM
We’ll use open-source tech and microservices to drive innovation and scalability: IndiaMART CIO

IndiaMART InterMESH Limited, a B2B online marketplace that connects buyers and suppliers, has undergone a significant technological...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

IIL CyberSecurity History Information

Official Website of IndiaMART InterMESH Limited

The official website of IndiaMART InterMESH Limited is https://www.indiamart.com/.

IndiaMART InterMESH Limited’s AI-Generated Cybersecurity Score

According to Rankiteo, IndiaMART InterMESH Limited’s AI-generated cybersecurity score is 772, reflecting their Fair security posture.

How many security badges does IndiaMART InterMESH Limited’ have ?

According to Rankiteo, IndiaMART InterMESH Limited currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does IndiaMART InterMESH Limited have SOC 2 Type 1 certification ?

According to Rankiteo, IndiaMART InterMESH Limited is not certified under SOC 2 Type 1.

Does IndiaMART InterMESH Limited have SOC 2 Type 2 certification ?

According to Rankiteo, IndiaMART InterMESH Limited does not hold a SOC 2 Type 2 certification.

Does IndiaMART InterMESH Limited comply with GDPR ?

According to Rankiteo, IndiaMART InterMESH Limited is not listed as GDPR compliant.

Does IndiaMART InterMESH Limited have PCI DSS certification ?

According to Rankiteo, IndiaMART InterMESH Limited does not currently maintain PCI DSS compliance.

Does IndiaMART InterMESH Limited comply with HIPAA ?

According to Rankiteo, IndiaMART InterMESH Limited is not compliant with HIPAA regulations.

Does IndiaMART InterMESH Limited have ISO 27001 certification ?

According to Rankiteo,IndiaMART InterMESH Limited is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of IndiaMART InterMESH Limited

IndiaMART InterMESH Limited operates primarily in the Technology, Information and Internet industry.

Number of Employees at IndiaMART InterMESH Limited

IndiaMART InterMESH Limited employs approximately 17,538 people worldwide.

Subsidiaries Owned by IndiaMART InterMESH Limited

IndiaMART InterMESH Limited presently has no subsidiaries across any sectors.

IndiaMART InterMESH Limited’s LinkedIn Followers

IndiaMART InterMESH Limited’s official LinkedIn profile has approximately 291,521 followers.

NAICS Classification of IndiaMART InterMESH Limited

IndiaMART InterMESH Limited is classified under the NAICS code 513, which corresponds to Others.

IndiaMART InterMESH Limited’s Presence on Crunchbase

No, IndiaMART InterMESH Limited does not have a profile on Crunchbase.

IndiaMART InterMESH Limited’s Presence on LinkedIn

Yes, IndiaMART InterMESH Limited maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/indiamart-intermesh-limited.

Cybersecurity Incidents Involving IndiaMART InterMESH Limited

As of December 20, 2025, Rankiteo reports that IndiaMART InterMESH Limited has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

IndiaMART InterMESH Limited has an estimated 13,272 peer or competitor companies worldwide.

IndiaMART InterMESH Limited CyberSecurity History Information

How many cyber incidents has IndiaMART InterMESH Limited faced ?

Total Incidents: According to Rankiteo, IndiaMART InterMESH Limited has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at IndiaMART InterMESH Limited ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI project. Prior to version 15.0.2, the OAuth login state tokens are completely stateless and carry no per-request entropy or any data that could link them to the session that initiated the OAuth flow. `generate_state_token()` is always called with an empty `state_data` dict, so the resulting JWT only contains the fixed audience claim plus an expiration timestamp. On callback, the library merely checks that the JWT verifies under `state_secret` and is unexpired; there is no attempt to match the state value to the browser that initiated the OAuth request, no correlation cookie, and no server-side cache. Any attacker can hit `/authorize`, capture the server-generated state, finish the upstream OAuth flow with their own provider account, and then trick a victim into loading `.../callback?code=<attacker_code>&state=<attacker_state>`. Because the state JWT is valid for any client for \~1 hour, the victim’s browser will complete the flow. This leads to login CSRF. Depending on the app’s logic, the login CSRF can lead to an account takeover of the victim account or to the victim user getting logged in to the attacker's account. Version 15.0.2 contains a patch for the issue.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
Description

FileZilla Client 3.63.1 contains a DLL hijacking vulnerability that allows attackers to execute malicious code by placing a crafted TextShaping.dll in the application directory. Attackers can generate a reverse shell payload using msfvenom and replace the missing DLL to achieve remote code execution when the application launches.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LDAP Tool Box Self Service Password 1.5.2 contains a password reset vulnerability that allows attackers to manipulate HTTP Host headers during token generation. Attackers can craft malicious password reset requests that generate tokens sent to a controlled server, enabling potential account takeover by intercepting and using stolen reset tokens.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Kimai 1.30.10 contains a SameSite cookie vulnerability that allows attackers to steal user session cookies through malicious exploitation. Attackers can trick victims into executing a crafted PHP script that captures and writes session cookie information to a file, enabling potential session hijacking.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=indiamart-intermesh-limited' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge