ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

With a history tracing its roots to 1799 in New York City, JPMorganChase is one of the world's oldest, largest, and best-known financial institutions—carrying forth the innovative spirit of our heritage firms in global operations across 100 markets. We serve millions of customers and many of the world’s most prominent corporate, institutional, and government clients daily, managing assets and investments, offering business advice and strategies, and providing innovative banking solutions and services. Social Media Terms and Conditions: https://bit.ly/JPMCSocialTerms © 2024 JPMorgan Chase & Co. All rights reserved. JPMorganChase is an Equal Opportunity Employer, including Disability/Veterans.

JPMorganChase A.I CyberSecurity Scoring

JPMorganChase

Company Details

Linkedin ID:

jpmorganchase

Employees number:

215,187

Number of followers:

6,572,111

NAICS:

52

Industry Type:

Financial Services

Homepage:

jpmorganchase.com

IP Addresses:

1363

Company ID:

JPM_3083915

Scan Status:

Completed

AI scoreJPMorganChase Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/jpmorganchase.jpeg
JPMorganChase Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreJPMorganChase Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/jpmorganchase.jpeg
JPMorganChase Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

JPMorganChase Company CyberSecurity News & History

Past Incidents
11
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ChaseBreach85402/2018
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Multiple Chase.com customers have reported logging in to their bank accounts, only to be presented with another customer’s bank account details. Chase has acknowledged the incident and stated that it was a glitch and not any hacking attempt. It was caused by an internal “glitch” Wednesday evening that did not involve any kind of hacking attempt or cyber attack.

First Republic BankBreach8541/2012
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on May 29, 2012. The breach occurred between January 21, 2012, and February 25, 2012, and compromised customer names, debit card numbers, and encrypted personal identification numbers (PINs).

First Republic BankBreach5028/2012
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on August 14, 2012. The breach occurred on August 2, 2012, due to improper data disposal of client names, account types and numbers, and taxpayer identification/social security numbers. The number of affected individuals is unknown.

J.P. MorganBreach8548/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On April 27, 2024, the California Office of the Attorney General reported a data breach involving J.P. Morgan. The breach, which occurred between August 26, 2021, and February 23, 2024, was due to a software issue that allowed unauthorized access to plan participant information. The compromised data included names, addresses, Social Security numbers, and banking details for certain users. The exact number of individuals affected is unknown.

J.P. MorganBreach10058/2021
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: On April 18, 2024, the Vermont Office of the Attorney General disclosed a data breach at J.P. Morgan, stemming from a software vulnerability discovered on February 26, 2024. The incident exposed sensitive personal and financial information of an unspecified number of individuals, including names, addresses, Social Security numbers, and bank account details. The breach posed a severe risk of identity theft, financial fraud, and unauthorized access to customer accounts, given the highly confidential nature of the compromised data. While the exact scale of the breach remains undisclosed, the exposure of such critical information—particularly Social Security numbers and banking details—heightens the potential for long-term reputational damage, regulatory scrutiny, and legal repercussions for the financial institution. The incident underscores vulnerabilities in J.P. Morgan’s digital infrastructure, raising concerns about the adequacy of its cybersecurity measures in safeguarding customer data against exploitation by malicious actors.

JPMorgan Chase Bank, N.A.Breach5027/2013
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving JPMorgan Chase Bank, N.A. on December 5, 2013. The specific date of the breach is unknown, but the incident was detected between mid-July and mid-September 2013, potentially compromising personal information such as names, addresses, Social Security numbers, and bank account details.

Chase Affiliated CompaniesBreach85411/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On November 7, 2025, Chase Affiliated Companies disclosed a data breach to the Texas Attorney General’s office, impacting **979 Texas residents**. The exposed information included **names and Social Security numbers (SSNs)**, both classified as **personally identifiable information (PII)**. The breach significantly elevates the risk of **identity theft** for affected individuals, given the sensitivity of SSNs, which are prime targets for fraudulent activities such as loan applications, tax fraud, or unauthorized account openings.The company responded by issuing **notifications via U.S. Mail** to impacted individuals, detailing the compromised data and offering guidance on protective measures. However, no public information was provided regarding additional support, such as credit monitoring or identity theft protection services. The incident underscores the critical need for robust data security measures, particularly when handling high-value PII, as the exposure of such data can lead to long-term financial and reputational harm for victims.The breach’s scale—affecting nearly a thousand individuals—highlights systemic vulnerabilities in data protection, reinforcing concerns over how financial institutions safeguard sensitive customer information against evolving cyber threats.

JPMorgan Chase Bank, N.A.Breach8545/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported that JPMorgan Chase Bank, N.A. experienced a data breach on May 24, 2021, affecting customer account information. The report was made on August 13, 2021, and notification letters detailed that personal and financial information may have been accidentally seen by another customer, although no indication of misuse of information was reported.

JPMorgan Chase Bank, N.A.Breach8546/2018
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On August 10, 2018, the California Office of the Attorney General reported that JPMorgan Chase Bank, N.A. experienced a data breach on June 28, 2018. An employee improperly downloaded customer information, including names, addresses, mortgage loan numbers, and Social Security numbers, to a personal computer and online data storage sites, potentially exposing this data to third parties for about three weeks.

JPMorgan Chase Bank, N.A.Breach10058/2021
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The California Office of the Attorney General reported a data breach involving J.P. Morgan Chase Bank, N.A. on April 29, 2024. The breach occurred due to a software issue that allowed unauthorized access to plan participant information between August 26, 2021, and February 23, 2024, potentially affecting personal and financial information such as names, addresses, Social Security numbers, and bank account details.

Unnamed Financial InstitutionRansomware1005/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: In May 2025, an unnamed financial institution in Asia was targeted by Fog ransomware hackers. The attackers utilized legitimate employee monitoring software Syteca (formerly Ekran) and several open-source pen-testing tools, including GC2, Adaptix, and Stowaway. This tactic, described as 'living off the land,' allowed the attackers to operate more stealthily, reducing the likelihood of detection. The use of legitimate software in the attack chain was deemed highly unusual and reflects a shift in the tactics employed by Fog hackers.

Chase
Breach
Severity: 85
Impact: 4
Seen: 02/2018
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Multiple Chase.com customers have reported logging in to their bank accounts, only to be presented with another customer’s bank account details. Chase has acknowledged the incident and stated that it was a glitch and not any hacking attempt. It was caused by an internal “glitch” Wednesday evening that did not involve any kind of hacking attempt or cyber attack.

First Republic Bank
Breach
Severity: 85
Impact: 4
Seen: 1/2012
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on May 29, 2012. The breach occurred between January 21, 2012, and February 25, 2012, and compromised customer names, debit card numbers, and encrypted personal identification numbers (PINs).

First Republic Bank
Breach
Severity: 50
Impact: 2
Seen: 8/2012
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on August 14, 2012. The breach occurred on August 2, 2012, due to improper data disposal of client names, account types and numbers, and taxpayer identification/social security numbers. The number of affected individuals is unknown.

J.P. Morgan
Breach
Severity: 85
Impact: 4
Seen: 8/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On April 27, 2024, the California Office of the Attorney General reported a data breach involving J.P. Morgan. The breach, which occurred between August 26, 2021, and February 23, 2024, was due to a software issue that allowed unauthorized access to plan participant information. The compromised data included names, addresses, Social Security numbers, and banking details for certain users. The exact number of individuals affected is unknown.

J.P. Morgan
Breach
Severity: 100
Impact: 5
Seen: 8/2021
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: On April 18, 2024, the Vermont Office of the Attorney General disclosed a data breach at J.P. Morgan, stemming from a software vulnerability discovered on February 26, 2024. The incident exposed sensitive personal and financial information of an unspecified number of individuals, including names, addresses, Social Security numbers, and bank account details. The breach posed a severe risk of identity theft, financial fraud, and unauthorized access to customer accounts, given the highly confidential nature of the compromised data. While the exact scale of the breach remains undisclosed, the exposure of such critical information—particularly Social Security numbers and banking details—heightens the potential for long-term reputational damage, regulatory scrutiny, and legal repercussions for the financial institution. The incident underscores vulnerabilities in J.P. Morgan’s digital infrastructure, raising concerns about the adequacy of its cybersecurity measures in safeguarding customer data against exploitation by malicious actors.

JPMorgan Chase Bank, N.A.
Breach
Severity: 50
Impact: 2
Seen: 7/2013
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The California Office of the Attorney General reported a data breach involving JPMorgan Chase Bank, N.A. on December 5, 2013. The specific date of the breach is unknown, but the incident was detected between mid-July and mid-September 2013, potentially compromising personal information such as names, addresses, Social Security numbers, and bank account details.

Chase Affiliated Companies
Breach
Severity: 85
Impact: 4
Seen: 11/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On November 7, 2025, Chase Affiliated Companies disclosed a data breach to the Texas Attorney General’s office, impacting **979 Texas residents**. The exposed information included **names and Social Security numbers (SSNs)**, both classified as **personally identifiable information (PII)**. The breach significantly elevates the risk of **identity theft** for affected individuals, given the sensitivity of SSNs, which are prime targets for fraudulent activities such as loan applications, tax fraud, or unauthorized account openings.The company responded by issuing **notifications via U.S. Mail** to impacted individuals, detailing the compromised data and offering guidance on protective measures. However, no public information was provided regarding additional support, such as credit monitoring or identity theft protection services. The incident underscores the critical need for robust data security measures, particularly when handling high-value PII, as the exposure of such data can lead to long-term financial and reputational harm for victims.The breach’s scale—affecting nearly a thousand individuals—highlights systemic vulnerabilities in data protection, reinforcing concerns over how financial institutions safeguard sensitive customer information against evolving cyber threats.

JPMorgan Chase Bank, N.A.
Breach
Severity: 85
Impact: 4
Seen: 5/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported that JPMorgan Chase Bank, N.A. experienced a data breach on May 24, 2021, affecting customer account information. The report was made on August 13, 2021, and notification letters detailed that personal and financial information may have been accidentally seen by another customer, although no indication of misuse of information was reported.

JPMorgan Chase Bank, N.A.
Breach
Severity: 85
Impact: 4
Seen: 6/2018
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On August 10, 2018, the California Office of the Attorney General reported that JPMorgan Chase Bank, N.A. experienced a data breach on June 28, 2018. An employee improperly downloaded customer information, including names, addresses, mortgage loan numbers, and Social Security numbers, to a personal computer and online data storage sites, potentially exposing this data to third parties for about three weeks.

JPMorgan Chase Bank, N.A.
Breach
Severity: 100
Impact: 5
Seen: 8/2021
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The California Office of the Attorney General reported a data breach involving J.P. Morgan Chase Bank, N.A. on April 29, 2024. The breach occurred due to a software issue that allowed unauthorized access to plan participant information between August 26, 2021, and February 23, 2024, potentially affecting personal and financial information such as names, addresses, Social Security numbers, and bank account details.

Unnamed Financial Institution
Ransomware
Severity: 100
Impact:
Seen: 5/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: In May 2025, an unnamed financial institution in Asia was targeted by Fog ransomware hackers. The attackers utilized legitimate employee monitoring software Syteca (formerly Ekran) and several open-source pen-testing tools, including GC2, Adaptix, and Stowaway. This tactic, described as 'living off the land,' allowed the attackers to operate more stealthily, reducing the likelihood of detection. The use of legitimate software in the attack chain was deemed highly unusual and reflects a shift in the tactics employed by Fog hackers.

Ailogo

JPMorganChase Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for JPMorganChase

Incidents vs Financial Services Industry Average (This Year)

JPMorganChase has 156.41% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

JPMorganChase has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types JPMorganChase vs Financial Services Industry Avg (This Year)

JPMorganChase reported 2 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — JPMorganChase (X = Date, Y = Severity)

JPMorganChase cyber incidents detection timeline including parent company and subsidiaries

JPMorganChase Company Subsidiaries

SubsidiaryImage

With a history tracing its roots to 1799 in New York City, JPMorganChase is one of the world's oldest, largest, and best-known financial institutions—carrying forth the innovative spirit of our heritage firms in global operations across 100 markets. We serve millions of customers and many of the world’s most prominent corporate, institutional, and government clients daily, managing assets and investments, offering business advice and strategies, and providing innovative banking solutions and services. Social Media Terms and Conditions: https://bit.ly/JPMCSocialTerms © 2024 JPMorgan Chase & Co. All rights reserved. JPMorganChase is an Equal Opportunity Employer, including Disability/Veterans.

Loading...
similarCompanies

JPMorganChase Similar Companies

Danske Bank

Danske Bank – A driver of growth and development For more than a 150 years, Danske Bank has strived to be a driver of growth and development in society. We have developed in tandem with the societies we are part of, and our advisory services, expertise and financial solutions have helped individual

NN Group

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 16,000 employees, NN Group provides retirement services, pensio

Fannie Mae

Fannie Mae creates opportunities for people to buy, refinance, or rent a home. We are a leading source of mortgage financing in all markets and at all times. We ensure the availability of affordable mortgage loans. The financing solutions we develop make sustainable homeownership and workforce renta

Nomura

Nomura is a global financial services group with an integrated network spanning approximately 30 countries and regions. By connecting markets East & West, Nomura services the needs of individuals, institutions, corporates and governments through its three business divisions: Wealth Management, Inves

Marsh McLennan

Marsh McLennan (NYSE: MMC) is a global leader in risk, strategy and people, advising clients in 130 countries across four businesses: Marsh, Guy Carpenter, Mercer and Oliver Wyman. With annual revenue of $23 billion and more than 85,000 colleagues,

HDB Financial Services Ltd.

HDB Financial Services (HDBFS) is a leading Non-Banking Financial Company (NBFC) that caters to the growing needs of an Aspirational India, serving both Individual & Business Clients The lines of business include - Lending and BPO Services. Incorporated in 2007, HDB is a well-established business wi

BDO Unibank

BDO is a full-service universal bank in the Philippines. It provides a complete array of industry-leading products and services including Lending (corporate and consumer), Deposit-taking, Foreign Exchange, Brokering, Trust and Investments, Credit Cards, Corporate Cash Management, and Remittances in

Paytm

Paytm started the Digital Revolution in India. And we went on to become India’s leading Payments App. Today, more than 20 Million merchants & businesses are powered by Paytm to Accept Payments digitally. This is because more than 300 million Indians use Paytm to Pay at their stores. And that’s not

TVS Credit Services Ltd.

From the largest cities to the smallest villages, India is filled with ambition and enterprise. As Indians from all walks of life set out to write their growth story, our timely and affordable credit empowers them to bring their dreams alive. As part of the TVS Group, we empower Indians from vario

newsone

JPMorganChase CyberSecurity News

October 27, 2025 07:00 AM
Is JPMorganChase’s $1.5T plan a new kind of ‘race’ for the AI era?

JPMorganChase's $1.5T initiative backs U.S. security, resilience, and AI-era industrial renewal.

October 15, 2025 07:00 AM
JPMorganChase, Wells Fargo, Capital One issue scam warnings

During cybersecurity awareness month (October), financial institutions have ramped up education on phishing, fraud and cyber hygiene.

October 14, 2025 07:00 AM
JPMorganChase's Bold $1.5T Strategic Move to Accelerate National Security Investment and American Competitiveness

In a bold escalation of private-sector engagement with national security, JPMorgan Chase has announced a $1.5 trillion “Security and...

October 13, 2025 07:00 AM
JPMorganChase Launches 10-Year, $1.5 Trillion Fund Aimed at Strategic Investments Including AI

JPMorgan Chase unveiled a 10-year, $1.5 trillion push to finance, facilitate and invest in industries it says are central to U.S. economic...

October 13, 2025 07:00 AM
JPMorganChase's $1.5 Trillion Security and Resiliency Initiative Includes Investments in Quantum

JPMorganChase launched the Security and Resiliency Initiative, a $1.5 trillion plan to finance and invest in industries vital to the U.S..

October 13, 2025 07:00 AM
JPMorgan to invest up to $10 billion in US national security as part of $1.5 trillion pledge

JPMorgan Chase announced plans on Monday to hire bankers and invest up to $10 billion in U.S. companies critical to national security and...

October 13, 2025 07:00 AM
JPMorgan Chase announces $1.5T security and resilience initiative

Oct. 13 (UPI) -- JPMorgan Chase unveiled plans Monday for a 10-year, $1.5 trillion initiative to provide funding and invest in sectors,...

October 13, 2025 07:00 AM
JPMorgan Chase: $1.5 Trillion Security And Resiliency Initiative Launched

JPMorgan Chase has announced the ambitious Security and Resiliency Initiative, a $1.5 trillion, 10-year plan dedicated to facilitating,...

October 13, 2025 07:00 AM
JPMorgan to invest up to $10 billion in US companies with crucial ties to national security

JPMorgan Chase will directly invest up to $10 billion in U.S. companies with crucial ties to national security.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

JPMorganChase CyberSecurity History Information

Official Website of JPMorganChase

The official website of JPMorganChase is http://www.jpmorganchase.com.

JPMorganChase’s AI-Generated Cybersecurity Score

According to Rankiteo, JPMorganChase’s AI-generated cybersecurity score is 767, reflecting their Fair security posture.

How many security badges does JPMorganChase’ have ?

According to Rankiteo, JPMorganChase currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does JPMorganChase have SOC 2 Type 1 certification ?

According to Rankiteo, JPMorganChase is not certified under SOC 2 Type 1.

Does JPMorganChase have SOC 2 Type 2 certification ?

According to Rankiteo, JPMorganChase does not hold a SOC 2 Type 2 certification.

Does JPMorganChase comply with GDPR ?

According to Rankiteo, JPMorganChase is not listed as GDPR compliant.

Does JPMorganChase have PCI DSS certification ?

According to Rankiteo, JPMorganChase does not currently maintain PCI DSS compliance.

Does JPMorganChase comply with HIPAA ?

According to Rankiteo, JPMorganChase is not compliant with HIPAA regulations.

Does JPMorganChase have ISO 27001 certification ?

According to Rankiteo,JPMorganChase is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of JPMorganChase

JPMorganChase operates primarily in the Financial Services industry.

Number of Employees at JPMorganChase

JPMorganChase employs approximately 215,187 people worldwide.

Subsidiaries Owned by JPMorganChase

JPMorganChase presently has no subsidiaries across any sectors.

JPMorganChase’s LinkedIn Followers

JPMorganChase’s official LinkedIn profile has approximately 6,572,111 followers.

NAICS Classification of JPMorganChase

JPMorganChase is classified under the NAICS code 52, which corresponds to Finance and Insurance.

JPMorganChase’s Presence on Crunchbase

No, JPMorganChase does not have a profile on Crunchbase.

JPMorganChase’s Presence on LinkedIn

Yes, JPMorganChase maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/jpmorganchase.

Cybersecurity Incidents Involving JPMorganChase

As of November 27, 2025, Rankiteo reports that JPMorganChase has experienced 11 cybersecurity incidents.

Number of Peer and Competitor Companies

JPMorganChase has an estimated 29,513 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at JPMorganChase ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.

How does JPMorganChase detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with symantec researchers, and incident response plan activated with likely (notifications sent to affected individuals), and communication strategy with notifications sent via u.s. mail to affected individuals with breach details and protective guidance..

Incident Details

Can you provide details on each incident ?

Incident : Data Exposure

Title: Chase.com Account Information Mix-Up

Description: Multiple Chase.com customers reported logging in to their bank accounts and seeing another customer’s bank account details. Chase acknowledged the incident and stated that it was caused by an internal glitch and not any hacking attempt.

Type: Data Exposure

Vulnerability Exploited: Internal Glitch

Incident : Ransomware

Title: Fog Ransomware Attack on Financial Institution

Description: Fog ransomware hackers used legitimate employee monitoring software Syteca and several open-source pen-testing tools alongside usual encryption to attack an unnamed financial institution in Asia.

Date Detected: May 2025

Type: Ransomware

Attack Vector: Legitimate software and open-source pen-testing tools

Threat Actor: Fog Ransomware Hackers

Motivation: Financial Gain

Incident : Data Breach

Title: JPMorgan Chase Data Breach

Description: An employee improperly downloaded customer information, including names, addresses, mortgage loan numbers, and Social Security numbers, to a personal computer and online data storage sites, potentially exposing this data to third parties for about three weeks.

Date Detected: 2018-08-10

Date Publicly Disclosed: 2018-08-10

Type: Data Breach

Attack Vector: Insider Threat

Vulnerability Exploited: Human Error

Threat Actor: Employee

Incident : Data Breach

Title: First Republic Bank Data Breach

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on August 14, 2012. The breach occurred on August 2, 2012, due to improper data disposal of client names, account types and numbers, and taxpayer identification/social security numbers. The number of affected individuals is unknown.

Date Detected: 2012-08-02

Date Publicly Disclosed: 2012-08-14

Type: Data Breach

Attack Vector: Improper Data Disposal

Vulnerability Exploited: Improper Data Disposal

Incident : Data Breach

Title: JPMorgan Chase Bank Data Breach

Description: The California Office of the Attorney General reported that JPMorgan Chase Bank, N.A. experienced a data breach on May 24, 2021, affecting customer account information. The report was made on August 13, 2021, and notification letters detailed that personal and financial information may have been accidentally seen by another customer, although no indication of misuse of information was reported.

Date Detected: 2021-05-24

Date Publicly Disclosed: 2021-08-13

Type: Data Breach

Incident : Data Breach

Title: Data Breach at J.P. Morgan Chase Bank, N.A.

Description: A data breach occurred due to a software issue that allowed unauthorized access to plan participant information, potentially affecting personal and financial information such as names, addresses, Social Security numbers, and bank account details.

Date Detected: 2024-04-29

Date Publicly Disclosed: 2024-04-29

Type: Data Breach

Attack Vector: Software Issue

Vulnerability Exploited: Unauthorized Access

Incident : Data Breach

Title: J.P. Morgan Data Breach

Description: A software issue allowed unauthorized access to plan participant information, including names, addresses, Social Security numbers, and banking details for certain users.

Date Detected: 2024-04-27

Date Publicly Disclosed: 2024-04-27

Type: Data Breach

Attack Vector: Software Vulnerability

Vulnerability Exploited: Unauthorized Access

Incident : Data Breach

Title: JPMorgan Chase Bank Data Breach

Description: The California Office of the Attorney General reported a data breach involving JPMorgan Chase Bank, N.A. on December 5, 2013. The specific date of the breach is unknown, but the incident was detected between mid-July and mid-September 2013, potentially compromising personal information such as names, addresses, Social Security numbers, and bank account details.

Date Detected: mid-July to mid-September 2013

Date Publicly Disclosed: December 5, 2013

Type: Data Breach

Incident : Data Breach

Title: First Republic Bank Data Breach

Description: The California Office of the Attorney General reported a data breach involving First Republic Bank on May 29, 2012. The breach occurred between January 21, 2012, and February 25, 2012, and compromised customer names, debit card numbers, and encrypted personal identification numbers (PINs).

Date Detected: 2012-05-29

Date Publicly Disclosed: 2012-05-29

Type: Data Breach

Incident : Data Breach

Title: J.P. Morgan Data Breach Due to Software Issue (2024)

Description: The Vermont Office of the Attorney General reported a data breach involving J.P. Morgan that occurred due to a software issue on February 26, 2024, potentially affecting personal and financial information, including names, addresses, Social Security numbers, and bank account details of an unknown number of individuals.

Date Detected: 2024-02-26

Date Publicly Disclosed: 2024-04-18

Type: Data Breach

Vulnerability Exploited: Software Issue

Incident : Data Breach

Title: Data Breach at Chase Affiliated Companies Affecting Texas Residents

Description: On Nov. 7, 2025, a data breach involving Chase Affiliated Companies was disclosed to the Texas Attorney General’s office. The breach impacted 979 residents of Texas, exposing names and Social Security numbers (PII). The exposure of such sensitive data increases the risk of identity theft for those affected. Chase Affiliated Companies notified impacted individuals via U.S. Mail, providing details about the breach and guidance on protective measures.

Date Publicly Disclosed: 2025-11-07

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Exposure CHA10418622

Data Compromised: Customer bank account details

Systems Affected: Chase.com

Incident : Data Breach JPM357072525

Data Compromised: Names, Addresses, Mortgage loan numbers, Social security numbers

Incident : Data Breach FIR145072625

Data Compromised: Client names, Account types and numbers, Taxpayer identification/social security numbers

Incident : Data Breach JPM351072625

Data Compromised: Personal information, Financial information

Incident : Data Breach JPM404072625

Data Compromised: Names, Addresses, Social security numbers, Bank account details

Incident : Data Breach JPM221072725

Data Compromised: Names, Addresses, Social security numbers, Banking details

Incident : Data Breach JPM108072925

Data Compromised: Names, Addresses, Social security numbers, Bank account details

Incident : Data Breach FIR234080425

Data Compromised: Customer names, Debit card numbers, Encrypted personal identification numbers (pins)

Incident : Data Breach JPM004091825

Data Compromised: Names, Addresses, Social security numbers, Bank account details

Identity Theft Risk: Potential

Payment Information Risk: Potential

Incident : Data Breach JPM4403744110825

Data Compromised: Names, Social security numbers

Brand Reputation Impact: Potential reputational damage due to exposure of sensitive PII

Identity Theft Risk: High (due to exposure of Social Security numbers)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Customer Bank Account Details, Names, Addresses, Mortgage Loan Numbers, Social Security Numbers, , Client Names, Account Types And Numbers, Taxpayer Identification/Social Security Numbers, , Personal Information, Financial Information, , Personal Information, Financial Information, , Names, Addresses, Social Security Numbers, Banking Details, , Names, Addresses, Social Security Numbers, Bank Account Details, , Customer Names, Debit Card Numbers, Encrypted Personal Identification Numbers (Pins), , Personal Information, Financial Information, , Personally Identifiable Information (Pii) and .

Which entities were affected by each incident ?

Incident : Data Exposure CHA10418622

Entity Name: Chase

Entity Type: Financial Institution

Industry: Banking

Incident : Ransomware JPM602061325

Entity Type: Financial Institution

Industry: Finance

Location: Asia

Incident : Data Breach JPM357072525

Entity Name: JPMorgan Chase Bank, N.A.

Entity Type: Financial Institution

Industry: Banking

Location: California

Incident : Data Breach FIR145072625

Entity Name: First Republic Bank

Entity Type: Bank

Industry: Financial Services

Location: California

Incident : Data Breach JPM351072625

Entity Name: JPMorgan Chase Bank, N.A.

Entity Type: Financial Institution

Industry: Banking

Incident : Data Breach JPM404072625

Entity Name: J.P. Morgan Chase Bank, N.A.

Entity Type: Financial Institution

Industry: Banking

Incident : Data Breach JPM221072725

Entity Name: J.P. Morgan

Entity Type: Financial Institution

Industry: Finance

Incident : Data Breach JPM108072925

Entity Name: JPMorgan Chase Bank, N.A.

Entity Type: Financial Institution

Industry: Banking

Location: California

Incident : Data Breach FIR234080425

Entity Name: First Republic Bank

Entity Type: Financial Institution

Industry: Banking

Location: California

Incident : Data Breach JPM004091825

Entity Name: J.P. Morgan

Entity Type: Financial Institution

Industry: Banking/Financial Services

Location: United States

Customers Affected: Unknown

Incident : Data Breach JPM4403744110825

Entity Name: Chase Affiliated Companies

Entity Type: Financial Services

Industry: Banking/Financial

Location: Texas, USA (impacted residents)

Customers Affected: 979

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware JPM602061325

Third Party Assistance: Symantec researchers

Incident : Data Breach JPM4403744110825

Incident Response Plan Activated: Likely (notifications sent to affected individuals)

Communication Strategy: Notifications sent via U.S. Mail to affected individuals with breach details and protective guidance

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as Likely (notifications sent to affected individuals).

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Symantec researchers.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Exposure CHA10418622

Type of Data Compromised: Customer Bank Account Details

Incident : Data Breach JPM357072525

Type of Data Compromised: Names, Addresses, Mortgage loan numbers, Social security numbers

Sensitivity of Data: High

Incident : Data Breach FIR145072625

Type of Data Compromised: Client names, Account types and numbers, Taxpayer identification/social security numbers

Sensitivity of Data: High

Incident : Data Breach JPM351072625

Type of Data Compromised: Personal information, Financial information

Incident : Data Breach JPM404072625

Type of Data Compromised: Personal information, Financial information

Sensitivity of Data: High

Personally Identifiable Information: namesaddressesSocial Security numbers

Incident : Data Breach JPM221072725

Type of Data Compromised: Names, Addresses, Social security numbers, Banking details

Sensitivity of Data: High

Incident : Data Breach JPM108072925

Type of Data Compromised: Names, Addresses, Social security numbers, Bank account details

Sensitivity of Data: High

Incident : Data Breach FIR234080425

Type of Data Compromised: Customer names, Debit card numbers, Encrypted personal identification numbers (pins)

Data Encryption: encrypted personal identification numbers (PINs)

Personally Identifiable Information: customer names

Incident : Data Breach JPM004091825

Type of Data Compromised: Personal information, Financial information

Number of Records Exposed: Unknown

Sensitivity of Data: High

Personally Identifiable Information: namesaddressesSocial Security numbers

Incident : Data Breach JPM4403744110825

Type of Data Compromised: Personally identifiable information (pii)

Number of Records Exposed: 979

Sensitivity of Data: High (includes Social Security numbers)

Personally Identifiable Information: NamesSocial Security numbers

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware JPM602061325

Ransomware Strain: Fog

Data Encryption: True

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach JPM004091825

Regulatory Notifications: Vermont Office of the Attorney General

Incident : Data Breach JPM4403744110825

Regulatory Notifications: Disclosed to the Texas Attorney General’s office

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Ransomware JPM602061325

Lessons Learned: Expect the use of ordinary and legitimate corporate software as the norm in ransomware attacks.

What recommendations were made to prevent future incidents ?

Incident : Data Breach JPM4403744110825

Recommendations: Affected individuals should monitor their credit reports and financial accounts for suspicious activity., Consider placing a fraud alert or credit freeze on credit files., Be cautious of phishing attempts or scams targeting exposed PII.Affected individuals should monitor their credit reports and financial accounts for suspicious activity., Consider placing a fraud alert or credit freeze on credit files., Be cautious of phishing attempts or scams targeting exposed PII.Affected individuals should monitor their credit reports and financial accounts for suspicious activity., Consider placing a fraud alert or credit freeze on credit files., Be cautious of phishing attempts or scams targeting exposed PII.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Expect the use of ordinary and legitimate corporate software as the norm in ransomware attacks.

References

Where can I find more information about each incident ?

Incident : Ransomware JPM602061325

Source: Symantec researchers

Incident : Data Breach JPM357072525

Source: California Office of the Attorney General

Date Accessed: 2018-08-10

Incident : Data Breach FIR145072625

Source: California Office of the Attorney General

Date Accessed: 2012-08-14

Incident : Data Breach JPM351072625

Source: California Office of the Attorney General

Date Accessed: 2021-08-13

Incident : Data Breach JPM404072625

Source: California Office of the Attorney General

Date Accessed: 2024-04-29

Incident : Data Breach JPM221072725

Source: California Office of the Attorney General

Date Accessed: 2024-04-27

Incident : Data Breach JPM108072925

Source: California Office of the Attorney General

Date Accessed: December 5, 2013

Incident : Data Breach FIR234080425

Source: California Office of the Attorney General

Date Accessed: 2012-05-29

Incident : Data Breach JPM004091825

Source: Vermont Office of the Attorney General

Date Accessed: 2024-04-18

Incident : Data Breach JPM4403744110825

Source: Texas Attorney General’s data breach portal

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Symantec researchers, and Source: California Office of the Attorney GeneralDate Accessed: 2018-08-10, and Source: California Office of the Attorney GeneralDate Accessed: 2012-08-14, and Source: California Office of the Attorney GeneralDate Accessed: 2021-08-13, and Source: California Office of the Attorney GeneralDate Accessed: 2024-04-29, and Source: California Office of the Attorney GeneralDate Accessed: 2024-04-27, and Source: California Office of the Attorney GeneralDate Accessed: December 5, 2013, and Source: California Office of the Attorney GeneralDate Accessed: 2012-05-29, and Source: Vermont Office of the Attorney GeneralDate Accessed: 2024-04-18, and Source: Texas Attorney General’s data breach portal.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware JPM602061325

Investigation Status: Investigation ongoing

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notifications sent via U.S. Mail to affected individuals with breach details and protective guidance.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach JPM4403744110825

Customer Advisories: Notifications sent via U.S. Mail with breach details and protective guidance

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Notifications sent via U.S. Mail with breach details and protective guidance.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Exposure CHA10418622

Root Causes: Internal Glitch

Incident : Data Breach JPM357072525

Root Causes: Human Error

Incident : Data Breach FIR145072625

Root Causes: Improper Data Disposal

Incident : Data Breach JPM004091825

Root Causes: Software Issue

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Symantec researchers.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Fog Ransomware Hackers and Employee.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on May 2025.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-11-07.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Customer Bank Account Details, , Names, Addresses, Mortgage Loan Numbers, Social Security Numbers, , Client names, Account types and numbers, Taxpayer identification/social security numbers, , personal information, financial information, , names, addresses, Social Security numbers, bank account details, , Names, Addresses, Social Security numbers, Banking details, , names, addresses, Social Security numbers, bank account details, , customer names, debit card numbers, encrypted personal identification numbers (PINs), , names, addresses, Social Security numbers, bank account details, , Names, Social Security numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Chase.com.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Symantec researchers.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Addresses, Social Security numbers, Taxpayer identification/social security numbers, Names, addresses, Mortgage Loan Numbers, personal information, bank account details, customer names, Customer Bank Account Details, debit card numbers, encrypted personal identification numbers (PINs), Account types and numbers, Banking details, financial information, names, Client names and Social Security Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 979.0.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Expect the use of ordinary and legitimate corporate software as the norm in ransomware attacks.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Consider placing a fraud alert or credit freeze on credit files., Affected individuals should monitor their credit reports and financial accounts for suspicious activity. and Be cautious of phishing attempts or scams targeting exposed PII..

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Texas Attorney General’s data breach portal, Symantec researchers, California Office of the Attorney General and Vermont Office of the Attorney General.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Investigation ongoing.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Notifications sent via U.S. Mail with breach details and protective guidance.

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis ?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Internal Glitch, Human Error, Improper Data Disposal, Software Issue.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=jpmorganchase' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge