Comparison Overview

Indian Bank

VS

Attijariwafa bank

Indian Bank

254-260, Avvai Shanmugam Salai, Royapettah, Chennai, Tamil Nadu, IN, 600 014
Last Update: 2025-12-17
Between 750 and 799

Established in 1907, today, we are a family of over 141 million customers and 40000 staff members. With a 100% CBS network of 6000+ branches and 5400+ ATMs and BNAs, Indian Bank has a wide national footprint, besides foreign branches in Singapore and Colombo, along with arrangements with 640 Overseas Correspondent Banks present in 77 countries. We strive continuously to provide the best banking solutions to the people/units from all possible sectors including Corporate, Retail, Institutional, Agriculture, MSME, SHG, and NRIs. Choose from our wide range of products spanning Deposits, Loans, Cards, Wallets, Apps, Insurance, Mutual Funds, Remittances, Forex services and more. For information, visit https://indianbank.bank.in/ Further, you can send feedback at [email protected]

NAICS: 52211
NAICS Definition: Commercial Banking
Employees: 15,649
Subsidiaries: 0
12-month incidents
0
Known data breaches
1
Attack type number
1

Attijariwafa bank

2 Boulevard Moulay Youssef Casablanca, MA
Last Update: 2025-12-17

With our universal banking model, our pan-African scope, the complementarity of our businesses and our solid expertise, we are a leading player in the Moroccan and African financial sector. For over a century, we’ve been able to adapt by diversifying our business lines, renewing our offers and revising our structures to fulfil our aim of becoming the leading customer service bank. At Attijariwafa bank, we currently support 10 million retail, professional, corporate and institutional clients, with 20,125 employees in 25 countries throughout Africa, Europe and the Middle East. Show more Show less

NAICS: 52211
NAICS Definition: Commercial Banking
Employees: 10,001
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/indianbank.jpeg
Indian Bank
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/attijariwafa-bank.jpeg
Attijariwafa bank
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Indian Bank
100%
Compliance Rate
0/4 Standards Verified
Attijariwafa bank
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Indian Bank in 2025.

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Attijariwafa bank in 2025.

Incident History — Indian Bank (X = Date, Y = Severity)

Indian Bank cyber incidents detection timeline including parent company and subsidiaries

Incident History — Attijariwafa bank (X = Date, Y = Severity)

Attijariwafa bank cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/indianbank.jpeg
Indian Bank
Incidents

Date Detected: 08/2017
Type:Breach
Blog: Blog
https://images.rankiteo.com/companyimages/attijariwafa-bank.jpeg
Attijariwafa bank
Incidents

No Incident

FAQ

Indian Bank company demonstrates a stronger AI Cybersecurity Score compared to Attijariwafa bank company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Indian Bank company has historically faced a number of disclosed cyber incidents, whereas Attijariwafa bank company has not reported any.

In the current year, Attijariwafa bank company and Indian Bank company have not reported any cyber incidents.

Neither Attijariwafa bank company nor Indian Bank company has reported experiencing a ransomware attack publicly.

Indian Bank company has disclosed at least one data breach, while the other Attijariwafa bank company has not reported such incidents publicly.

Neither Attijariwafa bank company nor Indian Bank company has reported experiencing targeted cyberattacks publicly.

Neither Indian Bank company nor Attijariwafa bank company has reported experiencing or disclosing vulnerabilities publicly.

Neither Indian Bank nor Attijariwafa bank holds any compliance certifications.

Neither company holds any compliance certifications.

Neither Indian Bank company nor Attijariwafa bank company has publicly disclosed detailed information about the number of their subsidiaries.

Indian Bank company employs more people globally than Attijariwafa bank company, reflecting its scale as a Banking.

Neither Indian Bank nor Attijariwafa bank holds SOC 2 Type 1 certification.

Neither Indian Bank nor Attijariwafa bank holds SOC 2 Type 2 certification.

Neither Indian Bank nor Attijariwafa bank holds ISO 27001 certification.

Neither Indian Bank nor Attijariwafa bank holds PCI DSS certification.

Neither Indian Bank nor Attijariwafa bank holds HIPAA certification.

Neither Indian Bank nor Attijariwafa bank holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Marshmallow is a lightweight library for converting complex objects to and from simple Python datatypes. In versions from 3.0.0rc1 to before 3.26.2 and from 4.0.0 to before 4.1.2, Schema.load(data, many=True) is vulnerable to denial of service attacks. A moderately sized request can consume a disproportionate amount of CPU time. This issue has been patched in version 3.26.2 and 4.1.2.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

KEDA is a Kubernetes-based Event Driven Autoscaling component. Prior to versions 2.17.3 and 2.18.3, an Arbitrary File Read vulnerability has been identified in KEDA, potentially affecting any KEDA resource that uses TriggerAuthentication to configure HashiCorp Vault authentication. The vulnerability stems from an incorrect or insufficient path validation when loading the Service Account Token specified in spec.hashiCorpVault.credential.serviceAccount. An attacker with permissions to create or modify a TriggerAuthentication resource can exfiltrate the content of any file from the node's filesystem (where the KEDA pod resides) by directing the file's content to a server under their control, as part of the Vault authentication request. The potential impact includes the exfiltration of sensitive system information, such as secrets, keys, or the content of files like /etc/passwd. This issue has been patched in versions 2.17.3 and 2.18.3.

Risk Information
cvss4
Base: 8.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Fedify is a TypeScript library for building federated server apps powered by ActivityPub. Prior to versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2, a Regular Expression Denial of Service (ReDoS) vulnerability exists in Fedify's document loader. The HTML parsing regex at packages/fedify/src/runtime/docloader.ts:259 contains nested quantifiers that cause catastrophic backtracking when processing maliciously crafted HTML responses. This issue has been patched in versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Authenticated Remote Code Execution (RCE) in PluXml CMS 5.8.22 allows an attacker with administrator panel access to inject a malicious PHP webshell into a theme file (e.g., home.php).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Description

An issue was discovered in Xiongmai XM530 IP cameras on firmware V5.00.R02.000807D8.10010.346624.S.ONVIF 21.06. The GetStreamUri exposes RTSP URIs containing hardcoded credentials enabling direct unauthorized video stream access.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N