ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Jiangsu Hengrui Pharmaceuticals Co., Ltd. (Hengrui Pharma) is an innovative, global pharmaceutical company dedicated to the research, development and commercialization of high-quality medicines to address unmet clinical needs. With a global R&D team that includes 14 R&D centers and more than 5,500 professionals, Hengrui Pharma’s therapeutic areas of focus include oncology, metabolic and cardiovascular diseases, immunological and respiratory diseases, and neuroscience. To date, Hengrui has commercialized 19 new molecular entity drugs and 4 other innovative drugs in China. Founded in 1970 with the core principle of putting patients first, Hengrui Pharma remains committed to advancing human health by striving to conquer diseases, improve health, and extend lives through the power of science and technology.

Hengrui Pharma Co.,Ltd A.I CyberSecurity Scoring

HPC

Company Details

Linkedin ID:

jiangsu-hengrui-pharmaceuticals

Employees number:

3,527

Number of followers:

27,372

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

hengrui.com

IP Addresses:

0

Company ID:

HEN_5902764

Scan Status:

In-progress

AI scoreHPC Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/jiangsu-hengrui-pharmaceuticals.jpeg
HPC Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHPC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/jiangsu-hengrui-pharmaceuticals.jpeg
HPC Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

HPC Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

HPC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for HPC

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for Hengrui Pharma Co.,Ltd in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Hengrui Pharma Co.,Ltd in 2025.

Incident Types HPC vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for Hengrui Pharma Co.,Ltd in 2025.

Incident History — HPC (X = Date, Y = Severity)

HPC cyber incidents detection timeline including parent company and subsidiaries

HPC Company Subsidiaries

SubsidiaryImage

Jiangsu Hengrui Pharmaceuticals Co., Ltd. (Hengrui Pharma) is an innovative, global pharmaceutical company dedicated to the research, development and commercialization of high-quality medicines to address unmet clinical needs. With a global R&D team that includes 14 R&D centers and more than 5,500 professionals, Hengrui Pharma’s therapeutic areas of focus include oncology, metabolic and cardiovascular diseases, immunological and respiratory diseases, and neuroscience. To date, Hengrui has commercialized 19 new molecular entity drugs and 4 other innovative drugs in China. Founded in 1970 with the core principle of putting patients first, Hengrui Pharma remains committed to advancing human health by striving to conquer diseases, improve health, and extend lives through the power of science and technology.

Loading...
similarCompanies

HPC Similar Companies

At UCB, we believe everyone deserves to live the best life they can - as free as possible from the challenges and uncertainty of disease. Our purpose is to support people living with severe central nervous system and immunological conditions by delivering meaningful solutions that go beyond medicine

Sandoz

Sandoz is the global leader in generic and biosimilar medicines. ​ ​Our Purpose is to pioneer access to medicines for patients globally. We are on a mission to drive innovation in the healthcare industry by freeing up resources sustainably and responsibly while continuing to address global health c

At MSD, known as Merck & Co., Inc., Rahway, NJ, USA in the United States and Canada, we are unified around our purpose: We use the power of leading-edge science to save and improve lives around the world. For more than 130 years, we have brought hope to humanity through the development of important

Viatris

Viatris Inc. (NASDAQ: VTRS) is a global healthcare company uniquely positioned to bridge the traditional divide between generics and brands, combining the best of both to more holistically address healthcare needs globally. With a mission to empower people worldwide to live healthier at every stage

SUN PHARMA

Sun Pharma is the world's fourth-largest speciality generic pharmaceutical company and No. 1 in India. We provide high-quality, affordable medicines trusted by customers and patients in over 100 countries. Sun Pharma's global presence is supported by more than 40 manufacturing facilities spread acro

Dr. Reddy's Laboratories

Established in 1984, we are a global pharmaceutical company headquartered in Hyderabad, India. Driven by our purpose of ‘Good Health Can’t Wait’, we work to provide access to affordable and innovative medicines. We offer a portfolio of products and services including APIs, generics, branded generics

Bristol Myers Squibb

At Bristol Myers Squibb, we work every day to transform patients’ lives through science. That work inspires some of the most interesting, meaningful, and life-changing careers you’ll experience. Join us and pursue innovative ideas alongside some of the brightest minds in biopharma, collaborating wit

Parexel

Parexel is among the world’s largest clinical research organizations (CROs), providing the full range of Phase I to IV clinical development services to help life-saving treatments reach patients faster. Leveraging the breadth of our clinical, regulatory and therapeutic expertise, our team of more th

Zoetis

The world’s leading animal health company. Zoetis is driven by a singular purpose: to nurture our world and humankind by advancing care for animals. We’ve been innovating ways to predict, prevent, detect, and treat animal illness for over 70 years, and we continue to stand by those raising and cari

newsone

HPC CyberSecurity News

July 28, 2025 07:00 AM
GSK, China's Jiangsu Hengrui strike $500 million drug-development deal

Britain's GSK and China's Jiangsu Hengrui Pharmaceuticals have agreed on a $500 million deal to develop up to a dozen new medicines,...

July 08, 2025 07:00 AM
Breakthrough in Ophthalmology! Hengrui’s Heng Qin® (Perfluorohexyloctane Eye Drops) Approved as First Treatment for Dry Eye Disease Associated with MGD

JIANGSU, China & HEIDELBERG, Germany & CAMBRIDGE, Mass., July 08, 2025--Jiangsu Hengrui Pharmaceuticals Co., Ltd. ("Hengrui Pharma"),...

May 23, 2025 07:00 AM
Jiangsu Hengrui Pharmaceuticals in HK$9.9 Billion IPO

Cleary Gottlieb represented Jiangsu Hengrui Pharmaceuticals Co. Ltd. (Hengrui Pharma) in its approximately HK$9.9 billion (assuming no exercise of the over-...

March 26, 2025 07:00 AM
MSD enters agreement with Hengrui Pharma for Lp(a) inhibitor

MSD has entered an exclusive licence agreement with Jiangsu Hengrui Pharmaceuticals (Hengrui Pharma) for the investigational oral small molecule lipoprotein(a)...

January 31, 2025 08:00 AM
China's medical innovation: Hengrui launches breakthrough ECMO technology

Jiangsu Hengrui Pharmaceuticals Co., Ltd. has achieved a significant milestone in China's medical device industry.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

HPC CyberSecurity History Information

Official Website of Hengrui Pharma Co.,Ltd

The official website of Hengrui Pharma Co.,Ltd is https://www.hengrui.com/.

Hengrui Pharma Co.,Ltd’s AI-Generated Cybersecurity Score

According to Rankiteo, Hengrui Pharma Co.,Ltd’s AI-generated cybersecurity score is 815, reflecting their Good security posture.

How many security badges does Hengrui Pharma Co.,Ltd’ have ?

According to Rankiteo, Hengrui Pharma Co.,Ltd currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Hengrui Pharma Co.,Ltd have SOC 2 Type 1 certification ?

According to Rankiteo, Hengrui Pharma Co.,Ltd is not certified under SOC 2 Type 1.

Does Hengrui Pharma Co.,Ltd have SOC 2 Type 2 certification ?

According to Rankiteo, Hengrui Pharma Co.,Ltd does not hold a SOC 2 Type 2 certification.

Does Hengrui Pharma Co.,Ltd comply with GDPR ?

According to Rankiteo, Hengrui Pharma Co.,Ltd is not listed as GDPR compliant.

Does Hengrui Pharma Co.,Ltd have PCI DSS certification ?

According to Rankiteo, Hengrui Pharma Co.,Ltd does not currently maintain PCI DSS compliance.

Does Hengrui Pharma Co.,Ltd comply with HIPAA ?

According to Rankiteo, Hengrui Pharma Co.,Ltd is not compliant with HIPAA regulations.

Does Hengrui Pharma Co.,Ltd have ISO 27001 certification ?

According to Rankiteo,Hengrui Pharma Co.,Ltd is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Hengrui Pharma Co.,Ltd

Hengrui Pharma Co.,Ltd operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at Hengrui Pharma Co.,Ltd

Hengrui Pharma Co.,Ltd employs approximately 3,527 people worldwide.

Subsidiaries Owned by Hengrui Pharma Co.,Ltd

Hengrui Pharma Co.,Ltd presently has no subsidiaries across any sectors.

Hengrui Pharma Co.,Ltd’s LinkedIn Followers

Hengrui Pharma Co.,Ltd’s official LinkedIn profile has approximately 27,372 followers.

NAICS Classification of Hengrui Pharma Co.,Ltd

Hengrui Pharma Co.,Ltd is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

Hengrui Pharma Co.,Ltd’s Presence on Crunchbase

No, Hengrui Pharma Co.,Ltd does not have a profile on Crunchbase.

Hengrui Pharma Co.,Ltd’s Presence on LinkedIn

Yes, Hengrui Pharma Co.,Ltd maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/jiangsu-hengrui-pharmaceuticals.

Cybersecurity Incidents Involving Hengrui Pharma Co.,Ltd

As of November 27, 2025, Rankiteo reports that Hengrui Pharma Co.,Ltd has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Hengrui Pharma Co.,Ltd has an estimated 5,254 peer or competitor companies worldwide.

Hengrui Pharma Co.,Ltd CyberSecurity History Information

How many cyber incidents has Hengrui Pharma Co.,Ltd faced ?

Total Incidents: According to Rankiteo, Hengrui Pharma Co.,Ltd has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Hengrui Pharma Co.,Ltd ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=jiangsu-hengrui-pharmaceuticals' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge