ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Mobileye is leading the mobility revolution with its autonomous-driving and driver-assist technologies, harnessing world-renowned expertise in computer vision, machine learning, mapping, and data analysis. Our technology enables self-driving vehicles and mobility solutions, powers industry-leading advanced driver-assistance systems, and delivers valuable intelligence to optimize mobility infrastructure. Mobileye pioneered such groundbreaking technologies as True Redundancy™ sensing, REM™ crowdsourced mapping, and Responsibility Sensitive Safety (RSS) technologies that are driving the ADAS and AV fields towards the future of mobility.

Mobileye A.I CyberSecurity Scoring

Mobileye

Company Details

Linkedin ID:

mobileye

Employees number:

3,564

Number of followers:

123,498

NAICS:

3361

Industry Type:

Motor Vehicle Manufacturing

Homepage:

mobileye.com

IP Addresses:

0

Company ID:

MOB_1728745

Scan Status:

In-progress

AI scoreMobileye Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/mobileye.jpeg
Mobileye Motor Vehicle Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMobileye Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mobileye.jpeg
Mobileye Motor Vehicle Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Mobileye Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Mobileye Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Mobileye

Incidents vs Motor Vehicle Manufacturing Industry Average (This Year)

No incidents recorded for Mobileye in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Mobileye in 2025.

Incident Types Mobileye vs Motor Vehicle Manufacturing Industry Avg (This Year)

No incidents recorded for Mobileye in 2025.

Incident History — Mobileye (X = Date, Y = Severity)

Mobileye cyber incidents detection timeline including parent company and subsidiaries

Mobileye Company Subsidiaries

SubsidiaryImage

Mobileye is leading the mobility revolution with its autonomous-driving and driver-assist technologies, harnessing world-renowned expertise in computer vision, machine learning, mapping, and data analysis. Our technology enables self-driving vehicles and mobility solutions, powers industry-leading advanced driver-assistance systems, and delivers valuable intelligence to optimize mobility infrastructure. Mobileye pioneered such groundbreaking technologies as True Redundancy™ sensing, REM™ crowdsourced mapping, and Responsibility Sensitive Safety (RSS) technologies that are driving the ADAS and AV fields towards the future of mobility.

Loading...
similarCompanies

Mobileye Similar Companies

Hyundai Motor India Ltd.

Hyundai Motor India Limited (HMIL) is a wholly-owned subsidiary of Hyundai Motor Company (HMC). HMIL is India’s first smart mobility solutions provider and the number one car exporter since its inception in India. It currently has 12 car models across segments GRAND i10 NIOS, All New i20, i20 N Line

Dewan Mushtaq Group

Dewan Mushtaq Group is one of the most prominent and reputed industrial groups in Pakistan. Dewan enjoys the absolute confidence of the general public, local and foreign capital markets, financial institutions and the Government. The history of Dewan Mushtaq Group goes way back to the year 1916.I

FORVIA HELLA

FORVIA HELLA is a listed, international automotive supplier. Coming together with Faurecia in the FORVIA Group, we build the world's seventh largest supplier of automotive technologies. As a global market leader in high-growth areas, FORVIA employs 157,000 people worldwide. FORVIA HELLA therein stan

Volvo Trucks

Volvo Trucks supplies complete transport solutions for discerning professional customers with its full range of medium- and heavy-duty trucks. Customer support is provided via a global network of dealers with 2,200 service points in about 130 countries. Volvo trucks are assembled in 12 countries acr

Magna International

We see a future where everyone can live and move without limitations. That’s why we are developing technologies, systems and concepts that make vehicles safer and cleaner, while serving our communities, the planet and, above all, people. Forward. For all. Our common shares trade on the Toronto Sto

Lear Corporation

Lear, a global automotive technology leader in Seating and E-Systems, enables superior in-vehicle experiences for consumers around the world. Our diverse team of talented employees in 37 countries is driven by a commitment to innovation, operational excellence, and sustainability. Lear is Making eve

Mercedes-Benz Careers International

Daimler AG is one of the biggest producers of premium cars and the world’s largest manufacturer of commercial vehicles with a global reach. The Daimler Group has divisions including Mercedes-Benz Cars, Daimler Trucks, Mercedes-Benz Vans, Daimler Buses and Daimler Financial Services. As a pioneer

Cummins Inc.

At Cummins, we empower everyone to grow their careers through meaningful work, building inclusive and equitable teams, coaching, development and opportunities to make a difference. Across our entire organization, you'll find engineers, developers, and technicians who are innovating, designing, testi

Scania Group

Scania is a world-leading provider of transport solutions committed to a better tomorrow. Our purpose is to drive the shift towards a sustainable transport system. In doing so, we are creating a world of mobility that’s better for business, society and our environment. Employing more than 50,000 pe

newsone

Mobileye CyberSecurity News

October 23, 2025 07:00 AM
Mobileye beats quarterly revenue estimates on resilient self-driving chip demand

(Reuters) -Mobileye Global beat Wall Street expectations for third-quarter revenue on Thursday, as automakers ramped up orders of the...

October 09, 2025 07:00 AM
Unicorn startups in Israel (Oct, 2025)

Discover all unicorn startups from Israel as of October 2025, with insights on valuations, funding, top investors, sectors,...

July 30, 2025 07:00 AM
Palo Alto Networks confirms $25b CyberArk acquisition

This is the second biggest ever acquisition of an Israeli company, after Google acquired Wiz earlier this year for $32 billion.

June 22, 2025 07:00 AM
Microsoft gives Israeli employees time off, while Mobileye and others rush to aid displaced workers

Cyber and AI firms pivot from innovation to emergency logistics and welfare amid war with Iran.

May 16, 2025 07:00 AM
Automotive Cybersecurity Market Hits New High | Major Giants Irdeto,Trend Micro,McAfee

HTF MI just released the Global Automotive Cybersecurity Market Study, a comprehensive analysis of the market that spans more than 143+...

March 20, 2025 07:00 AM
Google buys cybersecurity unicorn Wiz for $32 billion

It marks the largest deal of an Israeli-founded company after US giant Intel Corp bought Mobileye for $15.3 billion in 2017.

March 19, 2025 07:00 AM
Israeli tech’s most lucrative exits: Wiz, Mobileye, M-Systems and many others

The $32 billion sale of Wiz to Google is the largest in Israeli tech history, but by no means the only one; From M-Systems to Mobileye,...

March 18, 2025 07:00 AM
In biggest exit in Israeli history, Google buys cyber unicorn Wiz for $32 billion

Google's parent company, Alphabet, on Tuesday agreed to buy Israeli-founded cybersecurity unicorn Wiz in an all-cash deal for a staggering $32 billion.

March 18, 2025 07:00 AM
Google to Buy Israeli Cybersecurity Firm Wiz for $32 Billion in Record Deal

The Acquisition of the Cybersecurity Company Would Mark the Biggest Deal in Israeli High-tech History and Make Wiz a Key Part of Google's...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Mobileye CyberSecurity History Information

Official Website of Mobileye

The official website of Mobileye is https://www.mobileye.com.

Mobileye’s AI-Generated Cybersecurity Score

According to Rankiteo, Mobileye’s AI-generated cybersecurity score is 773, reflecting their Fair security posture.

How many security badges does Mobileye’ have ?

According to Rankiteo, Mobileye currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Mobileye have SOC 2 Type 1 certification ?

According to Rankiteo, Mobileye is not certified under SOC 2 Type 1.

Does Mobileye have SOC 2 Type 2 certification ?

According to Rankiteo, Mobileye does not hold a SOC 2 Type 2 certification.

Does Mobileye comply with GDPR ?

According to Rankiteo, Mobileye is not listed as GDPR compliant.

Does Mobileye have PCI DSS certification ?

According to Rankiteo, Mobileye does not currently maintain PCI DSS compliance.

Does Mobileye comply with HIPAA ?

According to Rankiteo, Mobileye is not compliant with HIPAA regulations.

Does Mobileye have ISO 27001 certification ?

According to Rankiteo,Mobileye is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Mobileye

Mobileye operates primarily in the Motor Vehicle Manufacturing industry.

Number of Employees at Mobileye

Mobileye employs approximately 3,564 people worldwide.

Subsidiaries Owned by Mobileye

Mobileye presently has no subsidiaries across any sectors.

Mobileye’s LinkedIn Followers

Mobileye’s official LinkedIn profile has approximately 123,498 followers.

NAICS Classification of Mobileye

Mobileye is classified under the NAICS code 3361, which corresponds to Motor Vehicle Manufacturing.

Mobileye’s Presence on Crunchbase

Yes, Mobileye has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/mobileye-vision-technologies.

Mobileye’s Presence on LinkedIn

Yes, Mobileye maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mobileye.

Cybersecurity Incidents Involving Mobileye

As of November 27, 2025, Rankiteo reports that Mobileye has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Mobileye has an estimated 12,402 peer or competitor companies worldwide.

Mobileye CyberSecurity History Information

How many cyber incidents has Mobileye faced ?

Total Incidents: According to Rankiteo, Mobileye has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Mobileye ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mobileye' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge