ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At MAPFRE, we’re committed to protecting what matters most to you. That’s why we’re the largest Spanish-owned insurer in the world, the largest multinational insurance company in Latin America and among the 15 largest European groups by premium volume. With a legacy spanning more than 90 years, we’re proud to provide innovative insurance and service solutions to protect people and companies around the world. Our purpose is to be by your side, accompanying you to move forward with peace of mind, contributing to the development of a more sustainable and caring society, while our global footprint enables us to guarantee solvency, promote innovation, and provide the best service, all the while acting with the utmost integrity. At MAPFRE, we believe in the power of people. Our multicultural and diverse team is the driving force behind our success, bringing our vision and mission to life, contributing their talent, passion and experience day after day. If you want to learn more about MAPFRE, please visit our website or the Life in the Company section here. Welcome to MAPFRE!

MAPFRE A.I CyberSecurity Scoring

MAPFRE

Company Details

Linkedin ID:

mapfre

Employees number:

36,726

Number of followers:

1,080,154

NAICS:

524

Industry Type:

Insurance

Homepage:

mapfre.com

IP Addresses:

0

Company ID:

MAP_6713967

Scan Status:

In-progress

AI scoreMAPFRE Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/mapfre.jpeg
MAPFRE Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMAPFRE Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mapfre.jpeg
MAPFRE Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

MAPFRE Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

MAPFRE Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for MAPFRE

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for MAPFRE in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for MAPFRE in 2025.

Incident Types MAPFRE vs Insurance Industry Avg (This Year)

No incidents recorded for MAPFRE in 2025.

Incident History — MAPFRE (X = Date, Y = Severity)

MAPFRE cyber incidents detection timeline including parent company and subsidiaries

MAPFRE Company Subsidiaries

SubsidiaryImage

At MAPFRE, we’re committed to protecting what matters most to you. That’s why we’re the largest Spanish-owned insurer in the world, the largest multinational insurance company in Latin America and among the 15 largest European groups by premium volume. With a legacy spanning more than 90 years, we’re proud to provide innovative insurance and service solutions to protect people and companies around the world. Our purpose is to be by your side, accompanying you to move forward with peace of mind, contributing to the development of a more sustainable and caring society, while our global footprint enables us to guarantee solvency, promote innovation, and provide the best service, all the while acting with the utmost integrity. At MAPFRE, we believe in the power of people. Our multicultural and diverse team is the driving force behind our success, bringing our vision and mission to life, contributing their talent, passion and experience day after day. If you want to learn more about MAPFRE, please visit our website or the Life in the Company section here. Welcome to MAPFRE!

Loading...
similarCompanies

MAPFRE Similar Companies

Life Insurance Corporation of India

The Life Insurance Corporation of India (LIC) is a state-owned Life Insurance Company of India. Founded in 1956, it operates as a Government-Owned Corporation, headquartered in Mumbai, Maharashtra, and is a key player in the life insurance sector in India. LIC offers a wide range of insurance produ

Aviva

💛 We're a leading Insurance, Wealth & Retirement business. 📣 Follow for #LifeAtAviva. Aviva is nothing without our people. Living up to our purpose to be with you today for a better tomorrow applies to those we work with just as much as it does to our customers. We want Aviva to be a pla

Gruppo Unipol

Unipol Group is one of the leading insurance groups in Europe and the leader in Italy in Non-Life business (particularly in Motor and Health), with total premium income of 15.1 billion euros, including 8.7 billion in Non-Life business and 6.4 billion in Life business (2023 figures). Unipol adopts an

China Life Insurance Co.Ltd

China Life Insurance (Group) Company, headquartered in Beijing, is a large state-owned financial and insurance company. Its predecessor,PICC was founded in 1949 and the PICC (Life) Co.,Ltd was set up in 1996 after its separation from the former PICC. In 1999, it was renamed China Life Insurance Comp

QBE Insurance

QBE is an international insurer and reinsurer listed on the Australian Securities Exchange and headquartered in Sydney. We employ over 13,000 people in 26 countries. Leveraging our deep expertise and insights, QBE offers commercial, personal and specialty products and risk management solutions to h

State Farm

At State Farm®, our mission is to help people manage the risks of everyday life, recover from the unexpected, and realize their dreams. We are passionate and driven to create possibilities, and we’re serious about helping customers by providing solutions for all of life’s moments. Like a good neighb

Allianz Partners

Allianz Partners is a world leader in B2B2C insurance and assistance, offering global solutions that span international health and life, travel insurance, automotive and assistance. Customer driven, our innovative experts are redefining insurance services by delivering future-ready, high-tech high-t

Suncorp Group

Suncorp offers insurance products and services through some of Australia and New Zealand’s most recognised brands. Our purpose is to build futures and protect what matters – the focus of our company for more than 100 years. With the passion of our people, and our portfolio of brands including AAM

Munich Re

Munich Re is one of the world’s leading providers of reinsurance, primary insurance and insurance-related risk solutions. The group consists of the reinsurance and ERGO business segments, as well as the capital investment company MEAG. We are globally active and operate in all lines of the insurance

newsone

MAPFRE CyberSecurity News

October 10, 2025 07:00 AM
MAPFRE to establish three tech hubs in Spain, Colombia, and Brazil

As part of its ongoing digital transformation strategy, MAPFRE is launching three new technology hubs in.

October 10, 2025 07:00 AM
MAPFRE Goes Big on Tech, With 100 New Hires -

Explore the future of insurance with insurtech innovation. MAPFRE is transforming by attracting top technological talent.

October 08, 2025 07:00 AM
MAPFRE establishes global technology hubs in Spain, Colombia, and Brazil

MAPFRE, an international insurance company, has announced the creation of three new technology hubs as part of its broader transformation...

October 08, 2025 07:00 AM
Mapfre bets big on tech; unveils new global hubs, targets 100+ hires

Mapfre bets big on tech; unveils new global hubs, targets 100+ hires.

August 22, 2025 07:00 AM
MásOrange puts energies into new biz in pivotal year for the Spanish JV

Energy, insurance, and security alarm systems are seen as three key growth areas for the JV, with energy a particular field of interest.

July 01, 2025 07:00 AM
Insurance for new urban mobility

Electric scooters, shared bicycles, carsharing services, autonomous vehicles, etc. The current landscape of mobility in cities would have...

June 19, 2025 07:00 AM
Trend Micro chooses Barcelona to open its European cybersecurity hub

Trend Micro, a Japanese multinational dedicated to cybersecurity, has chosen Barcelona to open its new hub strategically located to cover operations in...

April 14, 2025 07:00 AM
AI and its impact on insurance services

The use of AI in insurance has allowed progress in different areas, such as claims optimization, pricing, and underwriting risks.

February 13, 2025 08:00 AM
Insurance in a more divided world

The belief is that demand will increase for insurance solutions covering risks such as political instability, trade disruptions, or supply chain interruptions.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

MAPFRE CyberSecurity History Information

Official Website of MAPFRE

The official website of MAPFRE is http://www.mapfre.com.

MAPFRE’s AI-Generated Cybersecurity Score

According to Rankiteo, MAPFRE’s AI-generated cybersecurity score is 787, reflecting their Fair security posture.

How many security badges does MAPFRE’ have ?

According to Rankiteo, MAPFRE currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does MAPFRE have SOC 2 Type 1 certification ?

According to Rankiteo, MAPFRE is not certified under SOC 2 Type 1.

Does MAPFRE have SOC 2 Type 2 certification ?

According to Rankiteo, MAPFRE does not hold a SOC 2 Type 2 certification.

Does MAPFRE comply with GDPR ?

According to Rankiteo, MAPFRE is not listed as GDPR compliant.

Does MAPFRE have PCI DSS certification ?

According to Rankiteo, MAPFRE does not currently maintain PCI DSS compliance.

Does MAPFRE comply with HIPAA ?

According to Rankiteo, MAPFRE is not compliant with HIPAA regulations.

Does MAPFRE have ISO 27001 certification ?

According to Rankiteo,MAPFRE is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of MAPFRE

MAPFRE operates primarily in the Insurance industry.

Number of Employees at MAPFRE

MAPFRE employs approximately 36,726 people worldwide.

Subsidiaries Owned by MAPFRE

MAPFRE presently has no subsidiaries across any sectors.

MAPFRE’s LinkedIn Followers

MAPFRE’s official LinkedIn profile has approximately 1,080,154 followers.

NAICS Classification of MAPFRE

MAPFRE is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

MAPFRE’s Presence on Crunchbase

No, MAPFRE does not have a profile on Crunchbase.

MAPFRE’s Presence on LinkedIn

Yes, MAPFRE maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mapfre.

Cybersecurity Incidents Involving MAPFRE

As of December 10, 2025, Rankiteo reports that MAPFRE has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

MAPFRE has an estimated 15,004 peer or competitor companies worldwide.

MAPFRE CyberSecurity History Information

How many cyber incidents has MAPFRE faced ?

Total Incidents: According to Rankiteo, MAPFRE has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at MAPFRE ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. Versions 3.5.4 and below contain a Stored Cross-Site Scripting (XSS) vulnerability in the /WeGIA/html/geral/configurar_senhas.php endpoint. The application does not sanitize user-controlled data before rendering it inside the employee selection dropdown. The application retrieves employee names from the database and injects them directly into HTML <option> elements without proper escaping. This issue is fixed in version 3.5.5.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.0.0-rc.1 through 4.7.0 are vulnerable to DOM-Based XSS through the Zitadel V2 logout endpoint. The /logout endpoint insecurely routes to a value that is supplied in the post_logout_redirect GET parameter. As a result, unauthenticated remote attacker can execute malicious JS code on Zitadel users’ browsers. To carry out an attack, multiple user sessions need to be active in the same browser, however, account takeover is mitigated when using Multi-Factor Authentication (MFA) or Passwordless authentication. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 8.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability. The ZITADEL Login UI (V2) treats the x-zitadel-forward-host header as a trusted fallback for all deployments, including self-hosted instances. This allows an unauthenticated attacker to force the server to make HTTP requests to arbitrary domains, such as internal addresses, and read the responses, enabling data exfiltration and bypassing network-segmentation controls. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
Description

NiceGUI is a Python-based UI framework. Versions 3.3.1 and below are vulnerable to directory traversal through the App.add_media_files() function, which allows a remote attacker to read arbitrary files on the server filesystem. This issue is fixed in version 3.4.0.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions are vulnerable to authentication bypass when the authentication type is set to "webserver." When providing an Authorization header with an arbitrary value, a session is associated with the target user regardless of valid credentials. This issue is fixed in versions 16.0.44 and 17.0.23.

Risk Information
cvss4
Base: 9.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mapfre' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge