ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Maybank Group is the leading financial services provider in Malaysia catering to the needs of consumers, investors, entrepreneurs, non-profit organisations and corporations. The Group, which has expanded internationally, has the largest network among Malaysian banks of over 2,400 branches and offices in 20 countries, employing over 44,000 Maybankers and serving over 22 million customers. It is the only regional bank with a presence in all 10 ASEAN countries (as of November 2016). By strengthening our core business and franchise, we gain competitive advantage by achieving synergies across our diverse group. Domestically we aim to achieve leadership across key and profitable segments. Internationally we capture value from new investments and continue to pursue organic expansion by delivering innovation and superior customer value. We are a top recruiter of talent and view our leadership pool and talent pipeline as key to realising our aspirations. We constantly seek to enhance performance management and achieve cost optimisation by focusing on effective IT operations and enhancing employee productivity. Maybank & Maybank Islamic are members of PIDM in Malaysia.

Maybank A.I CyberSecurity Scoring

Maybank

Company Details

Linkedin ID:

maybank

Employees number:

26,164

Number of followers:

846,410

NAICS:

52211

Industry Type:

Banking

Homepage:

http://www.maybank.com

IP Addresses:

0

Company ID:

MAY_5664972

Scan Status:

In-progress

AI scoreMaybank Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/maybank.jpeg
Maybank Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMaybank Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/maybank.jpeg
Maybank Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Maybank Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Maybank Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Maybank

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Maybank in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Maybank in 2025.

Incident Types Maybank vs Banking Industry Avg (This Year)

No incidents recorded for Maybank in 2025.

Incident History — Maybank (X = Date, Y = Severity)

Maybank cyber incidents detection timeline including parent company and subsidiaries

Maybank Company Subsidiaries

SubsidiaryImage

Maybank Group is the leading financial services provider in Malaysia catering to the needs of consumers, investors, entrepreneurs, non-profit organisations and corporations. The Group, which has expanded internationally, has the largest network among Malaysian banks of over 2,400 branches and offices in 20 countries, employing over 44,000 Maybankers and serving over 22 million customers. It is the only regional bank with a presence in all 10 ASEAN countries (as of November 2016). By strengthening our core business and franchise, we gain competitive advantage by achieving synergies across our diverse group. Domestically we aim to achieve leadership across key and profitable segments. Internationally we capture value from new investments and continue to pursue organic expansion by delivering innovation and superior customer value. We are a top recruiter of talent and view our leadership pool and talent pipeline as key to realising our aspirations. We constantly seek to enhance performance management and achieve cost optimisation by focusing on effective IT operations and enhancing employee productivity. Maybank & Maybank Islamic are members of PIDM in Malaysia.

Loading...
similarCompanies

Maybank Similar Companies

Santander

Banco Santander (SAN SM, STD US, BNC LN) is a leading commercial bank, founded in 1857 and headquartered in Spain and one of the largest banks in the world by market capitalization. The group’s activities are consolidated into five global businesses: Retail & Commercial Banking, Digital Consumer Ban

IDBI Bank

Welcome to IDBI Bank's LinkedIn page! We are a leading bank in India, with a rich legacy. At IDBI Bank, we believe in empowering our customers by providing them with a wide range of banking products and services to meet their financial needs. Whether you are an individual, a small business owner,

Access Bank Plc

Access Bank Plc is a full service commercial Bank operating through a network of over 600 branches and service outlets located in major centres across Nigeria, Sub Saharan Africa and the United Kingdom. Listed on the Nigerian Stock Exchange in 1998, the Bank serves its various markets through 5 busi

BNP Paribas is a leading bank in Europe with an international reach. It has a presence in 64 countries, with more than 178,000 employees, including more than 144,000 in Europe. BNP Paribas holds leading positions in its three major operating divisions: ⚆ Commercial, Personal Banking & Services for

Crédit Mutuel

Un modèle mutualiste au service des clients et des salariés. Réseau bancaire mutualiste constitué de 2124 Caisses locales le Crédit Mutuel se compose de 18 fédérations régionales, couvrant tout le territoire français. Société de personnes et non de capitaux, le Crédit Mutuel n’est pas coté en Bou

VakıfBank

1954 yılında, vakıf kaynaklarını ekonomik kalkınmanın gereksinimleri doğrultusunda en iyi biçimde değerlendirmek amacıyla kurulan VakıfBank, o günden bu yana çağdaş bankacılık yöntemleri ve uygulamalarıyla Türkiye’nin tasarruf düzeyinin gelişim sürecine katkıda bulunmaktadır. VakıfBank; bölgesinin e

Banamex

En Banamex una palabra nos ha definido durante nuestra historia: Estar. Estar es acompañar. Estar es avanzar juntos. Acompañar para forjar relaciones auténticas, duraderas, significativas, que nos den confianza y nos impulsen a alcanzar aquello que es importante para ti, para nosotros, para todos.

Indian Bank

Established in 1907, today, we are a family of over 141 million customers and 40000 staff members. With a 100% CBS network of 6000+ branches and 5400+ ATMs and BNAs, Indian Bank has a wide national footprint, besides foreign branches in Singapore and Colombo, along with arrangements with 640 Oversea

Bank Alfalah Limited

Bank Alfalah is one of the largest private Banks in Pakistan with a network of over 1100 branches in more than 200 cities across Pakistan with an international presence in Afghanistan, Bangladesh, Bahrain, and a representative office in the UAE. The Bank is owned and operated by the Abu Dhabi Group.

newsone

Maybank CyberSecurity News

November 13, 2025 03:14 AM
“The goal isn’t perfection. It’s preparedness.” — Maybank Singapore's Ravindra Kumar, on building cyber resilience

Ravindra Kumar, Chief Information Officer, outlines how a layered defence, quantum-ready systems, and customer engagement form the backbone...

October 08, 2025 07:00 AM
Pos Malaysia appoints Shahrin as Group CTO, Maybank, SP Setia get new heads

Pos Malaysia Bhd, the national postal and parcel service provider, has named Shahrin Oli Mohamed as Group Chief Technology Officer (CTO),...

September 23, 2025 07:00 AM
Maybank customers now required to use the MAE app when changing passwords

Maybank2u users are now only able to reset their passwords through the MAE mobile app, following a change that took effect on September 18,...

September 16, 2025 07:00 AM
Maybank revs up digital transformation with Microsoft

Maybank has entered into a strategic partnership with Microsoft to accelerate its digital transformation journey and reinforce its...

September 08, 2025 07:00 AM
Maybank MAE app hit by temporary service disruption for certain features

Maybank has issued a notice via its MAE app informing customers that certain features are temporarily unavailable. The bank has not provided...

August 08, 2025 07:00 AM
Maybank Forges Strategic Partnership With Microsoft to Accelerate Digital Transformation and AI-Driven Innovation

Maybank, Malaysia's leading financial services group, has entered into a strategic partnership with Microsoft, to accelerate its digital...

August 07, 2025 07:00 AM
Maybank partners with Microsoft to boost ASEAN digital transformation

Maybank has signed a RM1 billion strategic partnership with Microsoft to drive digital transformation, adopt AI tools, and enhance cloud...

August 06, 2025 07:00 AM
Maybank and Microsoft Join Forces in Billion-Ringgit AI Push

In a landmark deal worth RM1.0 billion, Malaysia's largest financial group Maybank has partnered with Microsoft to power its next wave of...

August 06, 2025 07:00 AM
Maybank-Microsoft to drive digital transformation

Malayan Banking Bhd (Maybank) will be adopting Microsoft's solutions, including its collaboration suite, cloud, artificial intelligence (AI)...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Maybank CyberSecurity History Information

Official Website of Maybank

The official website of Maybank is http://www.maybank.com.

Maybank’s AI-Generated Cybersecurity Score

According to Rankiteo, Maybank’s AI-generated cybersecurity score is 801, reflecting their Good security posture.

How many security badges does Maybank’ have ?

According to Rankiteo, Maybank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Maybank have SOC 2 Type 1 certification ?

According to Rankiteo, Maybank is not certified under SOC 2 Type 1.

Does Maybank have SOC 2 Type 2 certification ?

According to Rankiteo, Maybank does not hold a SOC 2 Type 2 certification.

Does Maybank comply with GDPR ?

According to Rankiteo, Maybank is not listed as GDPR compliant.

Does Maybank have PCI DSS certification ?

According to Rankiteo, Maybank does not currently maintain PCI DSS compliance.

Does Maybank comply with HIPAA ?

According to Rankiteo, Maybank is not compliant with HIPAA regulations.

Does Maybank have ISO 27001 certification ?

According to Rankiteo,Maybank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Maybank

Maybank operates primarily in the Banking industry.

Number of Employees at Maybank

Maybank employs approximately 26,164 people worldwide.

Subsidiaries Owned by Maybank

Maybank presently has no subsidiaries across any sectors.

Maybank’s LinkedIn Followers

Maybank’s official LinkedIn profile has approximately 846,410 followers.

NAICS Classification of Maybank

Maybank is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Maybank’s Presence on Crunchbase

No, Maybank does not have a profile on Crunchbase.

Maybank’s Presence on LinkedIn

Yes, Maybank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/maybank.

Cybersecurity Incidents Involving Maybank

As of November 27, 2025, Rankiteo reports that Maybank has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Maybank has an estimated 6,716 peer or competitor companies worldwide.

Maybank CyberSecurity History Information

How many cyber incidents has Maybank faced ?

Total Incidents: According to Rankiteo, Maybank has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Maybank ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=maybank' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge