ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Intas is one of the leading multinational pharmaceutical formulation development, manufacturing, and marketing organization in the world. It has been growing at 19% CAGR and crossed the $2.5 billion mark in the past financial year. The company has set up a network of subsidiaries, under the name Accord Healthcare in the EU, US, Canada, SA, Australia, APAC as well as CIS & MENA regions. Intas is present in 85+ countries, with more than 70% of its revenue coming from global business. Currently ranked 6th in the Indian pharmaceutical market, it’s the largest privately owned Indian generic pharma company. Intas has established leadership in key therapeutic segments like CNS, Cardio, Diabeto, Gastro, Urology, Oncology & Animal Health in India. We are among the top 10 generic players in the highly regulated markets of EU, US & UK. Intas operates 17 advanced formulations, R&D, and distribution facilities, of which 10 are in India and the rest in the UK, Mexico & Greece with the help of our 23,000+ Human Capital. Between them, the facilities are accredited by global regulators such as USFDA, EMA, MHRA, TGA, and others. The company invests ~6-7% of its revenues in R&D and has over 10,000 product registrations worldwide with a strategic pipeline of 300+ high-value FTF/FTM, Biosimilars, and NDDS products. Intas' highly advanced EU-GMP Certified Biopharma division is fueled by a mission to provide affordable “Biosimilars for Billions” across niche segments such as oncology, auto-immune, ophthalmology, nephrology, rheumatology, and hormone-based therapies. The Plasma Fractionation Unit of Intas Pharmaceuticals is a pioneer in manufacturing plasma-derived therapeutics. It houses a full-fledged R&D lab and a state-of-the-art WHO-GMP-certified manufacturing facility complemented with a GLP-compliant QC lab. Our values of Innovation, Customer Delight, Ownership & Collaboration, Performance Focus & Care for Society are the driving forces toward excellence.

Intas Pharmaceuticals A.I CyberSecurity Scoring

Intas Pharmaceuticals

Company Details

Linkedin ID:

intas-pharmaceuticals

Employees number:

16,979

Number of followers:

653,883

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

intaspharma.com

IP Addresses:

0

Company ID:

INT_1144321

Scan Status:

In-progress

AI scoreIntas Pharmaceuticals Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/intas-pharmaceuticals.jpeg
Intas Pharmaceuticals Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreIntas Pharmaceuticals Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/intas-pharmaceuticals.jpeg
Intas Pharmaceuticals Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Intas Pharmaceuticals Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Intas Pharmaceuticals Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Intas Pharmaceuticals

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for Intas Pharmaceuticals in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Intas Pharmaceuticals in 2025.

Incident Types Intas Pharmaceuticals vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for Intas Pharmaceuticals in 2025.

Incident History — Intas Pharmaceuticals (X = Date, Y = Severity)

Intas Pharmaceuticals cyber incidents detection timeline including parent company and subsidiaries

Intas Pharmaceuticals Company Subsidiaries

SubsidiaryImage

Intas is one of the leading multinational pharmaceutical formulation development, manufacturing, and marketing organization in the world. It has been growing at 19% CAGR and crossed the $2.5 billion mark in the past financial year. The company has set up a network of subsidiaries, under the name Accord Healthcare in the EU, US, Canada, SA, Australia, APAC as well as CIS & MENA regions. Intas is present in 85+ countries, with more than 70% of its revenue coming from global business. Currently ranked 6th in the Indian pharmaceutical market, it’s the largest privately owned Indian generic pharma company. Intas has established leadership in key therapeutic segments like CNS, Cardio, Diabeto, Gastro, Urology, Oncology & Animal Health in India. We are among the top 10 generic players in the highly regulated markets of EU, US & UK. Intas operates 17 advanced formulations, R&D, and distribution facilities, of which 10 are in India and the rest in the UK, Mexico & Greece with the help of our 23,000+ Human Capital. Between them, the facilities are accredited by global regulators such as USFDA, EMA, MHRA, TGA, and others. The company invests ~6-7% of its revenues in R&D and has over 10,000 product registrations worldwide with a strategic pipeline of 300+ high-value FTF/FTM, Biosimilars, and NDDS products. Intas' highly advanced EU-GMP Certified Biopharma division is fueled by a mission to provide affordable “Biosimilars for Billions” across niche segments such as oncology, auto-immune, ophthalmology, nephrology, rheumatology, and hormone-based therapies. The Plasma Fractionation Unit of Intas Pharmaceuticals is a pioneer in manufacturing plasma-derived therapeutics. It houses a full-fledged R&D lab and a state-of-the-art WHO-GMP-certified manufacturing facility complemented with a GLP-compliant QC lab. Our values of Innovation, Customer Delight, Ownership & Collaboration, Performance Focus & Care for Society are the driving forces toward excellence.

Loading...
similarCompanies

Intas Pharmaceuticals Similar Companies

Astellas Pharma

Astellas is a global life sciences company committed to turning innovative science into VALUE for patients. We provide transformative therapies in disease areas that include oncology, ophthalmology, urology, immunology and women's health. Through our research and development programs, we are pioneer

SUN PHARMA

Sun Pharma is the world's fourth-largest speciality generic pharmaceutical company and No. 1 in India. We provide high-quality, affordable medicines trusted by customers and patients in over 100 countries. Sun Pharma's global presence is supported by more than 40 manufacturing facilities spread acro

Sanofi

We are Sanofi, an innovative global healthcare company. We chase the miracles of science to improve people’s lives. Our team, across some 100 countries, is dedicated to transforming the practice of medicine by working to turn the impossible into the possible. We provide potentially life-changing t

Takeda

We strive to transform lives. While the science we advance is constantly evolving, our core purpose is enduring. For more than two centuries, our values have guided us to do what’s right for patients and for society. We know that changing lives requires us to do things differently. We start by list

Zydus Group

The Zydus Group with an overarching purpose of empowering people with freedom to live healthier and more fulfilled lives, is an innovative, global life-sciences company that discovers, develops, manufactures, and markets a broad range of healthcare therapies. The group employs over 27000 people worl

The Janssen Pharmaceutical Companies of Johnson & Johnson

At Janssen, we never stop working toward a future where disease is a thing of the past. We’re the Pharmaceutical Companies of Johnson & Johnson, and you can count on us to keep working tirelessly to make that future a reality for patients everywhere, by fighting sickness with science, improving ac

Torrent Pharmaceuticals Ltd

Torrent Pharma, with annual revenues of more than Rs 10,700 crores, is the flagship Company of the Torrent Group, with group revenues of Rs 41,000 crores. It is ranked 5th in the Indian Pharma Market and is among the Top 5 in the therapeutic segments of Cardiovascular (CV), Central Nervous System (C

Merck

At Merck, known as MSD outside of the United States and Canada, we are unified around our purpose: We use the power of leading-edge science to save and improve lives around the world. For more than 130 years, we have brought hope to humanity through the development of important medicines and vaccine

MENARINI Group

The Menarini Group is a leading international pharmaceutical and diagnostics company, present in 140 countries worldwide, with a turnover of 4,37 Billion euro and more than 17,000 employees. With 9 centers for Research & Development, Menarini’s products are present in the most important therapeutic

newsone

Intas Pharmaceuticals CyberSecurity News

January 18, 2025 08:00 AM
Intas Pharmaceuticals Appoints Dr. Pramod Kharwade as VP- Formulation & Development

Intas Pharmaceuticals has announced the appointment of Dr. Pramod Kharwade as the Vice President of Formulation and Development.

January 05, 2024 08:00 AM
FDA Accepts for Review BLA for DMB-3115 of Dong-A ST, a Proposed Biosimilar to Stelara® (Ustekinumab)

Dong-A ST (President/CEO Min-young Kim, KRX:170900) announced that Accord BioPharma, Inc., a subsidiary of Intas Pharmaceuticals Ltd,...

December 20, 2022 08:00 AM
Sumeet Khokhani joins Reliance Industries as VP Cybersecurity

Cybersecurity expert Sumeet Khokhani has joined Reliance Industries as Vice President - IRM & Cybersecurity. Before joining Reliance...

October 18, 2021 07:00 AM
Risk based approach to cybersecurity is a must for organizations

Infosec can often get confusing and self-defeating if there is a blind focus on cybersecurity and that too viewed from the prism of...

July 28, 2016 11:57 AM
Hasmukh Chudgar & family

Low profile Hasmukh Chudgar founded generics maker Intas Pharmaceuticals in 1977. Chudgar has long handed over operations to his sons Nimish and Binish,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Intas Pharmaceuticals CyberSecurity History Information

Official Website of Intas Pharmaceuticals

The official website of Intas Pharmaceuticals is https://intaspharma.com.

Intas Pharmaceuticals’s AI-Generated Cybersecurity Score

According to Rankiteo, Intas Pharmaceuticals’s AI-generated cybersecurity score is 791, reflecting their Fair security posture.

How many security badges does Intas Pharmaceuticals’ have ?

According to Rankiteo, Intas Pharmaceuticals currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Intas Pharmaceuticals have SOC 2 Type 1 certification ?

According to Rankiteo, Intas Pharmaceuticals is not certified under SOC 2 Type 1.

Does Intas Pharmaceuticals have SOC 2 Type 2 certification ?

According to Rankiteo, Intas Pharmaceuticals does not hold a SOC 2 Type 2 certification.

Does Intas Pharmaceuticals comply with GDPR ?

According to Rankiteo, Intas Pharmaceuticals is not listed as GDPR compliant.

Does Intas Pharmaceuticals have PCI DSS certification ?

According to Rankiteo, Intas Pharmaceuticals does not currently maintain PCI DSS compliance.

Does Intas Pharmaceuticals comply with HIPAA ?

According to Rankiteo, Intas Pharmaceuticals is not compliant with HIPAA regulations.

Does Intas Pharmaceuticals have ISO 27001 certification ?

According to Rankiteo,Intas Pharmaceuticals is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Intas Pharmaceuticals

Intas Pharmaceuticals operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at Intas Pharmaceuticals

Intas Pharmaceuticals employs approximately 16,979 people worldwide.

Subsidiaries Owned by Intas Pharmaceuticals

Intas Pharmaceuticals presently has no subsidiaries across any sectors.

Intas Pharmaceuticals’s LinkedIn Followers

Intas Pharmaceuticals’s official LinkedIn profile has approximately 653,883 followers.

NAICS Classification of Intas Pharmaceuticals

Intas Pharmaceuticals is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

Intas Pharmaceuticals’s Presence on Crunchbase

Yes, Intas Pharmaceuticals has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/intas-pharmaceuticals.

Intas Pharmaceuticals’s Presence on LinkedIn

Yes, Intas Pharmaceuticals maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/intas-pharmaceuticals.

Cybersecurity Incidents Involving Intas Pharmaceuticals

As of December 05, 2025, Rankiteo reports that Intas Pharmaceuticals has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Intas Pharmaceuticals has an estimated 5,316 peer or competitor companies worldwide.

Intas Pharmaceuticals CyberSecurity History Information

How many cyber incidents has Intas Pharmaceuticals faced ?

Total Incidents: According to Rankiteo, Intas Pharmaceuticals has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Intas Pharmaceuticals ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Sigstore Timestamp Authority is a service for issuing RFC 3161 timestamps. Prior to 2.0.3, Function api.ParseJSONRequest currently splits (via a call to strings.Split) an optionally-provided OID (which is untrusted data) on periods. Similarly, function api.getContentType splits the Content-Type header (which is also untrusted data) on an application string. As a result, in the face of a malicious request with either an excessively long OID in the payload containing many period characters or a malformed Content-Type header, a call to api.ParseJSONRequest or api.getContentType incurs allocations of O(n) bytes (where n stands for the length of the function's argument). This vulnerability is fixed in 2.0.3.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Monkeytype is a minimalistic and customizable typing test. In 25.49.0 and earlier, there is improper handling of user input which allows an attacker to execute malicious javascript on anyone viewing a malicious quote submission. quote.text and quote.source are user input, and they're inserted straight into the DOM. If they contain HTML tags, they will be rendered (after some escaping using quotes and textarea tags).

Risk Information
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

SysReptor is a fully customizable pentest reporting platform. Prior to 2025.102, there is a Stored Cross-Site Scripting (XSS) vulnerability allows authenticated users to execute malicious JavaScript in the context of other logged-in users by uploading malicious JavaScript files in the web UI. This vulnerability is fixed in 2025.102.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Description

Taiko Alethia is an Ethereum-equivalent, permissionless, based rollup designed to scale Ethereum without compromising its fundamental properties. In 2.3.1 and earlier, TaikoInbox._verifyBatches (packages/protocol/contracts/layer1/based/TaikoInbox.sol:627-678) advanced the local tid to whatever transition matched the current blockHash before knowing whether that batch would actually be verified. When the loop later broke (e.g., cooldown window not yet passed or transition invalidated), the function still wrote that newer tid into batches[lastVerifiedBatchId].verifiedTransitionId after decrementing batchId. Result: the last verified batch could end up pointing at a transition index from the next batch (often zeroed), corrupting the verified chain pointer.

Risk Information
cvss4
Base: 8.0
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in youlaitech youlai-mall 1.0.0/2.0.0. Affected is the function getById/updateAddress/deleteAddress of the file /mall-ums/app-api/v1/addresses/. Executing manipulation can lead to improper control of dynamically-identified variables. The attack can be executed remotely. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=intas-pharmaceuticals' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge