ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

From Coors Light, Miller Lite, Molson Canadian, Carling and Staropramen to Coors Banquet, Blue Moon Belgian White, Leinenkugel’s Summer Shandy, Vizzy, Creemore Springs and more, our 16,000+ employees across the globe make and market many of the most beloved beverage brands in the world. While our history is rooted in beer, we offer a modern portfolio that expands beyond the beer aisle with energy drinks, non-alc beer and canned cocktails, ready-to-drink coffee and more. Molson Coors Beverage Company is a publicly traded company that operates through Molson Coors North America and Molson Coors Europe, and is traded on the New York and Canadian Stock Exchange (TAP). Our commitment to raising industry standards, promoting the responsible consumption of our products, and leaving a positive imprint on our employees, consumers and communities is reflected on our website, www.molsoncoors.com. Celebrate responsibly. Follow only if legal drinking age and do not share with those who are underage. TERMS: http://bit.ly/TnCs-MC

Molson Coors Beverage Company A.I CyberSecurity Scoring

MCBC

Company Details

Linkedin ID:

molson-coors

Employees number:

11,961

Number of followers:

237,362

NAICS:

722

Industry Type:

Food and Beverage Services

Homepage:

molsoncoors.com

IP Addresses:

0

Company ID:

MOL_2649320

Scan Status:

In-progress

AI scoreMCBC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/molson-coors.jpeg
MCBC Food and Beverage Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMCBC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/molson-coors.jpeg
MCBC Food and Beverage Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

MCBC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Molson Coors Beverage CompanyRansomware9053/2021
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Beverage giant Molson Coors suffered a ransomware attack in March 2021. The cyber incident caused systems outage which disrupted its brewery operations, production and shipments. The company took the help of leading security expert firm to investigate the incident.

Molson Coors Beverage Company
Ransomware
Severity: 90
Impact: 5
Seen: 3/2021
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Beverage giant Molson Coors suffered a ransomware attack in March 2021. The cyber incident caused systems outage which disrupted its brewery operations, production and shipments. The company took the help of leading security expert firm to investigate the incident.

Ailogo

MCBC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for MCBC

Incidents vs Food and Beverage Services Industry Average (This Year)

No incidents recorded for Molson Coors Beverage Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Molson Coors Beverage Company in 2025.

Incident Types MCBC vs Food and Beverage Services Industry Avg (This Year)

No incidents recorded for Molson Coors Beverage Company in 2025.

Incident History — MCBC (X = Date, Y = Severity)

MCBC cyber incidents detection timeline including parent company and subsidiaries

MCBC Company Subsidiaries

SubsidiaryImage

From Coors Light, Miller Lite, Molson Canadian, Carling and Staropramen to Coors Banquet, Blue Moon Belgian White, Leinenkugel’s Summer Shandy, Vizzy, Creemore Springs and more, our 16,000+ employees across the globe make and market many of the most beloved beverage brands in the world. While our history is rooted in beer, we offer a modern portfolio that expands beyond the beer aisle with energy drinks, non-alc beer and canned cocktails, ready-to-drink coffee and more. Molson Coors Beverage Company is a publicly traded company that operates through Molson Coors North America and Molson Coors Europe, and is traded on the New York and Canadian Stock Exchange (TAP). Our commitment to raising industry standards, promoting the responsible consumption of our products, and leaving a positive imprint on our employees, consumers and communities is reflected on our website, www.molsoncoors.com. Celebrate responsibly. Follow only if legal drinking age and do not share with those who are underage. TERMS: http://bit.ly/TnCs-MC

Loading...
similarCompanies

MCBC Similar Companies

UNFI is North America’s Premier Food Wholesaler. We transform the world of food for our associates, customers, suppliers and the families we serve every day. With deeper full store selection and compelling brands for every aisle, built on an unmatched heritage in great food and fresh thinking. An

Red Bull

Red Bull Gives Wiiings to People and Ideas. This has driven us – and all we do – since 1987. Today, Red Bull operates in over 170 countries, selling more than 12 billion cans annually and growing! Above all, our people remain the essential ingredient in bringing the Red Bull brand to life. Check out

Frito-Lay

We believe every consumer should have access to their favorite snack, everywhere. We own the manufacturing process from seed to shelf and actively invest in technology to automate key steps of the process. This helps us be more agile in what we need to make, who we need to make it for, and how we ca

Perfetti Van Melle

Perfetti Van Melle is a privately owned company, producing and distributing candies and chewing gums in more than 150 countries worldwide. Employing over 17.000 people and operating 37 companies throughout the world, Perfetti Van Melle has a true global reach: it is present in the Asia Pacific Reg

Aramark Chile

Logramos un fuerte impacto en los lugares donde las personas trabajan, estudian y se recuperan. Nos concentramos en enriquecer la vida de millones de personas en todo el mundo, ofreciendo una amplia gama de servicios (en los rubros de servicios de alimentación y gestión de instalaciones) a un dive

We are one of the leading global producers and exporters of quality food, as we believe it is fundamental to a better life for all people. Not only what we do, but the way we do it, is guided by the purpose of a better life for everyone, from farm to fork. That is why we conduct a sustainable mana

JDE Peet's

JDE Peet’s is the world’s leading pure-play coffee company, serving approximately 4,400 cups of coffee per second in more than 100 markets. Guided by our ‘Reignite the Amazing’ strategy, we are focusing on brand-led growth across three big bets: Peet’s, L’OR, and Jacobs, alongside a collection of 9

Grupo Bimbo

NOURISHING A BETTER WORLD With more than 148,000 associates in 34 countries , we are the biggest bakery in the world! At Grupo Bimbo we are committed to work in a sustainable way for a better world and to generate economic development in 4 continents. We strive to improve the lifestyle of the comm

As China’s leading dairy manufacturer, Mengniu focuses on producing nutritional, healthy and tasty dairy products for customers worldwide. 20 years of experiences enabled Mengniu to develop a diversified product matrix, including liquid milk, ice-cream, infant formula, cheese and etc. The company ha

newsone

MCBC CyberSecurity News

November 07, 2025 08:00 AM
Results: Molson Coors Beverage Company Delivered A Surprise Loss And Now Analysts Have New Forecasts

Molson Coors Beverage Company ( NYSE:TAP ) came out with its third-quarter results last week, and we wanted to see how...

October 28, 2025 07:00 AM
Molson Coors Beverage Company (TAP) Announces its Restructuring Plan

Molson Coors Beverage Company (NYSE:TAP) is one of the Best 52-Week Low Mid Cap Stocks to Buy Now. On October 20, Molson Coors Beverage...

October 20, 2025 07:00 AM
Molson Coors Beverage Company Announces Corporate Restructuring of Americas Business Unit

CHICAGO, October 20, 2025--Molson Coors Beverage Company ("Molson Coors" or "the company") (NYSE: TAP, TAP.A) today announced a corporate...

October 01, 2025 07:00 AM
Molson Coors Beverage Company to Webcast 2025 Third Quarter Earnings Conference Call

GOLDEN, Colo. & MONTREAL, October 01, 2025--(BUSINESS WIRE)--Molson Coors Beverage Company (NYSE: TAP, TAP.A; TSX: TPX.B, TPX.

September 28, 2025 07:00 AM
Molson Coors Beverage Company (TAP): A Bull Case Theory

We came across a bullish thesis on Molson Coors Beverage Company on Scalper's Lounge's Substack by scalpavelli.

September 22, 2025 07:00 AM
Molson Coors Beverage Company Board Names Rahul Goyal as President and Chief Executive Officer

CHICAGO, September 22, 2025--Molson Coors Beverage Company ("Molson Coors" or "the company") (NYSE: TAP, TAP.A) today announced that its...

September 19, 2025 07:00 AM
CrowdStrike and Molson Coors Beverage have been highlighted as Zacks Bull and Bear of the Day

Chicago, IL – September 19, 2025 – Zacks Equity Research shares CrowdStrike CRWD as the Bull of the Day and Molson Coors Beverage Company...

May 09, 2025 07:00 AM
Molson Coors Beverage Co (TAP) Q1 2025 Earnings Call Highlights: Navigating Challenges with ...

Despite a challenging quarter with declining revenues, Molson Coors Beverage Co (TAP) focuses on premiumization and strategic investments to...

April 14, 2025 07:00 AM
Molson Coors Beverage Company CEO Gavin Hattersley Announces Plans to Retire by End of 2025; Board Launches Search Process

GOLDEN, Colo. & MONTREAL, April 14, 2025--Molson Coors Beverage Company ("Molson Coors" or the "Company") (NYSE: TAP, TAP.A; TSX: TPX.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

MCBC CyberSecurity History Information

Official Website of Molson Coors Beverage Company

The official website of Molson Coors Beverage Company is http://www.molsoncoors.com.

Molson Coors Beverage Company’s AI-Generated Cybersecurity Score

According to Rankiteo, Molson Coors Beverage Company’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does Molson Coors Beverage Company’ have ?

According to Rankiteo, Molson Coors Beverage Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Molson Coors Beverage Company have SOC 2 Type 1 certification ?

According to Rankiteo, Molson Coors Beverage Company is not certified under SOC 2 Type 1.

Does Molson Coors Beverage Company have SOC 2 Type 2 certification ?

According to Rankiteo, Molson Coors Beverage Company does not hold a SOC 2 Type 2 certification.

Does Molson Coors Beverage Company comply with GDPR ?

According to Rankiteo, Molson Coors Beverage Company is not listed as GDPR compliant.

Does Molson Coors Beverage Company have PCI DSS certification ?

According to Rankiteo, Molson Coors Beverage Company does not currently maintain PCI DSS compliance.

Does Molson Coors Beverage Company comply with HIPAA ?

According to Rankiteo, Molson Coors Beverage Company is not compliant with HIPAA regulations.

Does Molson Coors Beverage Company have ISO 27001 certification ?

According to Rankiteo,Molson Coors Beverage Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Molson Coors Beverage Company

Molson Coors Beverage Company operates primarily in the Food and Beverage Services industry.

Number of Employees at Molson Coors Beverage Company

Molson Coors Beverage Company employs approximately 11,961 people worldwide.

Subsidiaries Owned by Molson Coors Beverage Company

Molson Coors Beverage Company presently has no subsidiaries across any sectors.

Molson Coors Beverage Company’s LinkedIn Followers

Molson Coors Beverage Company’s official LinkedIn profile has approximately 237,362 followers.

NAICS Classification of Molson Coors Beverage Company

Molson Coors Beverage Company is classified under the NAICS code 722, which corresponds to Food Services and Drinking Places.

Molson Coors Beverage Company’s Presence on Crunchbase

No, Molson Coors Beverage Company does not have a profile on Crunchbase.

Molson Coors Beverage Company’s Presence on LinkedIn

Yes, Molson Coors Beverage Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/molson-coors.

Cybersecurity Incidents Involving Molson Coors Beverage Company

As of November 27, 2025, Rankiteo reports that Molson Coors Beverage Company has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Molson Coors Beverage Company has an estimated 8,400 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Molson Coors Beverage Company ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does Molson Coors Beverage Company detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with leading security expert firm..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on Molson Coors

Description: Molson Coors suffered a ransomware attack in March 2021, which caused systems outage and disrupted brewery operations, production, and shipments.

Date Detected: March 2021

Type: Ransomware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware MOL15545322

Systems Affected: Brewery operationsProductionShipments

Downtime: Systems outage

Operational Impact: Brewery operations disruptionProduction disruptionShipments disruption

Which entities were affected by each incident ?

Incident : Ransomware MOL15545322

Entity Name: Molson Coors

Entity Type: Corporation

Industry: Beverage

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware MOL15545322

Third Party Assistance: Leading Security Expert Firm.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Leading security expert firm, .

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware MOL15545322

Investigation Status: Investigation by leading security expert firm

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Leading Security Expert Firm, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on March 2021.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Brewery operationsProductionShipments.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was leading security expert firm, .

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Investigation by leading security expert firm.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=molson-coors' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge