ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset and deliver excellence for our customers, partners, and the wellbeing of people, everywhere. We work with biopharma companies, care providers, pharmacies, manufacturers, governments, and others to deliver insights, products and services that make quality care more accessible and affordable. Delivering better health outcomes for our employees, our communities, and our environment. Every day, we strive to inspire and enable people to reach their full potential. To learn more about how #TeamMckesson helps improve care in every setting, visit: https://bit.ly/3xadvB0

McKesson A.I CyberSecurity Scoring

McKesson

Company Details

Linkedin ID:

mckesson

Employees number:

22,564

Number of followers:

503,701

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

bit.ly

IP Addresses:

0

Company ID:

MCK_1922627

Scan Status:

In-progress

AI scoreMcKesson Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/mckesson.jpeg
McKesson Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMcKesson Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mckesson.jpeg
McKesson Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

McKesson Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

McKesson Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for McKesson

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for McKesson in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for McKesson in 2025.

Incident Types McKesson vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for McKesson in 2025.

Incident History — McKesson (X = Date, Y = Severity)

McKesson cyber incidents detection timeline including parent company and subsidiaries

McKesson Company Subsidiaries

SubsidiaryImage

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset and deliver excellence for our customers, partners, and the wellbeing of people, everywhere. We work with biopharma companies, care providers, pharmacies, manufacturers, governments, and others to deliver insights, products and services that make quality care more accessible and affordable. Delivering better health outcomes for our employees, our communities, and our environment. Every day, we strive to inspire and enable people to reach their full potential. To learn more about how #TeamMckesson helps improve care in every setting, visit: https://bit.ly/3xadvB0

Loading...
similarCompanies

McKesson Similar Companies

Baylor Scott & White Health

With us by your side, there's no stopping you. It's why we're creating a new kind of healthcare at Baylor Scott & White. And we're just getting started. As the largest not-for-profit health system in the state of Texas, Baylor Scott & White promotes the health and well-being of every individual, fa

UC San Diego Health

UC San Diego Health and Health Sciences has been caring for the community and producing physicians for more than 50 years. In 1966, we established our first medical center. Two years later, in 1968, UC San Diego School of Medicine opened for business. Today, UC San Diego Health is the only academic

As a premier care provider since 1985, Genesis HealthCare is a holding company with subsidiaries that, on a combined basis, provide services to skilled nursing facilities and senior living communities. Genesis also specializes in contract rehabilitation therapy, respiratory therapy, physician servic

Aster DM Healthcare

From a single medical centre to a performance-driven healthcare enterprise spread across more than 400+ medical establishments, including 15 hospitals, 120 clinics and 307 pharmacies in GCC and growing, Aster DM Healthcare has transitioned into being the leading healthcare authority across the Middl

Memorial Healthcare System

Be at the heart of exceptional care. Team MHS Florida is an award-winning group of friends and colleagues at one of the largest not-for-profit health systems in the nation. We're 17,000 strong, advancing towards a brighter future together. We're passionate about the work we do, delivering deep, pe

Alberta Health Services

Alberta Health Services (AHS) is proud to be part of Canada’s first and largest provincewide, integrated health system, responsible for delivering health services to more than 4.5 million people living in Alberta, as well as occasionally to some residents of other provinces and territories Our skil

MultiCare Health System

MultiCare’s roots in the Pacific Northwest go back to 1882, with the founding of Tacoma’s first hospital. Over the years, we’ve grown from a Tacoma-centric, hospital-based organization into the largest, community-based, locally governed health system in the state of Washington. Today, our comprehe

Home Instead UK

Here at Home Instead, our mission is to expand the world's capacity to care. Across the globe we care for thousands of older adults, helping them live well at home for longer. In the UK, we’re reaching more older people than ever with an expansive network of 240 independently owned and operated

Health Service Executive

Our purpose is to provide safe, high quality health and personal social services to the population of Ireland. Our vision is a healthier Ireland with a high quality health service valued by all. Our Workforce The health service is the largest employer in the state with over 110,000 whole time equ

newsone

McKesson CyberSecurity News

November 02, 2025 07:00 AM
2 Profitable Stocks to Own for Decades and 1 We Brush Off

Not all profitable companies are built to last - some rely on outdated models or unsustainable advantages. Just because a business is in the...

June 09, 2025 07:00 AM
McKesson Updates Fiscal Year 2026 Financial Outlook

The latest announcement is out from McKesson ( ($MCK) ). On June 9, 2025, McKesson Corporation announced updates to its Fiscal Year 2026...

April 14, 2025 07:00 AM
Jim Cramer explains why these market themes are working right now

CNBC's Jim Cramer on Monday explained why he thinks certain sectors can do well on the market right now.

April 03, 2025 07:00 AM
Year-in-Review: 2024 TCPA Litigation

The TCPA remains a key source of litigation, with trends in autodialer definitions, unsolicited ads, and a Supreme Court case.

March 04, 2025 08:00 AM
11 companies you’ll see at Ireland’s Cybersecurity Career Fair

Cyber Ireland in conjunction with Cyber Futures is hosting Ireland's first career fair dedicated specifically to cybersecurity.

February 28, 2025 08:00 AM
Healthcare Procurement Has a Growing Hacking Problem

B2B supply chains that keep hospitals stocked with essential medical products are increasingly facing significant cybersecurity challenges.

February 18, 2025 08:00 AM
AI and VBC go mainstream in 2025 amid cybersecurity gains, expert predicts

Robert Connely of Pega says patching legacy systems will give way to true health IT modernization, a security breakthrough will lead...

January 01, 2025 08:00 AM
Privacy & Cybersecurity Litigation To Watch In 2025

The crush of litigation accusing a wide range of website operators of unlawfully monitoring visitors' activities will continue to wind its...

December 19, 2024 08:00 AM
How 21st-century data management can help leaders provide more effective correctional healthcare services

The United States has one of the world's largest correctional populations.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

McKesson CyberSecurity History Information

Official Website of McKesson

The official website of McKesson is https://bit.ly/3xadvB0.

McKesson’s AI-Generated Cybersecurity Score

According to Rankiteo, McKesson’s AI-generated cybersecurity score is 833, reflecting their Good security posture.

How many security badges does McKesson’ have ?

According to Rankiteo, McKesson currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does McKesson have SOC 2 Type 1 certification ?

According to Rankiteo, McKesson is not certified under SOC 2 Type 1.

Does McKesson have SOC 2 Type 2 certification ?

According to Rankiteo, McKesson does not hold a SOC 2 Type 2 certification.

Does McKesson comply with GDPR ?

According to Rankiteo, McKesson is not listed as GDPR compliant.

Does McKesson have PCI DSS certification ?

According to Rankiteo, McKesson does not currently maintain PCI DSS compliance.

Does McKesson comply with HIPAA ?

According to Rankiteo, McKesson is not compliant with HIPAA regulations.

Does McKesson have ISO 27001 certification ?

According to Rankiteo,McKesson is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of McKesson

McKesson operates primarily in the Hospitals and Health Care industry.

Number of Employees at McKesson

McKesson employs approximately 22,564 people worldwide.

Subsidiaries Owned by McKesson

McKesson presently has no subsidiaries across any sectors.

McKesson’s LinkedIn Followers

McKesson’s official LinkedIn profile has approximately 503,701 followers.

NAICS Classification of McKesson

McKesson is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

McKesson’s Presence on Crunchbase

No, McKesson does not have a profile on Crunchbase.

McKesson’s Presence on LinkedIn

Yes, McKesson maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mckesson.

Cybersecurity Incidents Involving McKesson

As of November 27, 2025, Rankiteo reports that McKesson has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

McKesson has an estimated 29,962 peer or competitor companies worldwide.

McKesson CyberSecurity History Information

How many cyber incidents has McKesson faced ?

Total Incidents: According to Rankiteo, McKesson has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at McKesson ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mckesson' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge