ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Mondelēz International, Inc. (NASDAQ: MDLZ) is an American multinational confectionery, food, and beverage company based in Illinois which employs approximately 80,000 individuals around the world. Our Purpose Our purpose is to empower people to snack right. We will lead the future of snacking around the world by offering the right snack, for the right moment, made the right way. Our Brands We’re leading the future of snacking with iconic brands such as Oreo, belVita and LU biscuits; Cadbury Dairy Milk, Milka and Toblerone chocolate; Sour Patch Kids candy and Trident gum. Our People Our 80,000+ colleagues around the world are key to the success of our business. Our Values and Leadership Commitments of Love our Consumers and Brands, Grow Every Day, and Do What's Right shapes our culture – what we believe in, stand for, and what guides our actions and decisions. Great people and great brands. That’s who we are. Our Strategies We are uniquely positioned to lead the future of snacking with strong leadership in our categories, an unparalleled portfolio of global and local brands and a solid footprint in fast-growing markets. Aimed at delivering sustainable growth, our strategic plan is centered around three strategic priorities: • Growth: accelerate consumer-centric growth • Execution: drive operational excellence • Culture: build a winning growth culture

Mondelēz International A.I CyberSecurity Scoring

AI scoreMondelēz International Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/mondelezinternational.jpeg
Mondelēz International Food and Beverage Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMondelēz International Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mondelezinternational.jpeg
Mondelēz International Food and Beverage Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Mondelēz International Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Mondelēz Global LLCCyber Attack6032/2023
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The Washington State Office of the Attorney General reported a data breach involving Mondelēz Global LLC on June 20, 2023. The breach occurred between February 23, 2023, and March 1, 2023, due to a cyberattack involving phishing, potentially affecting 1,102 individuals. Compromised information may include names, social security numbers, and full dates of birth.

Mondelēz InternationalRansomware10066/2017
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: The food and beverage giant Mondelez International was targeted by the NotPetya malware group in 2017. The attack froze the company's laptops, left employees unaccessible to email and files, crashed the logistics software, and disrupted the deliveries. The attack permanently damaged 1,700 servers and 24,000 laptops of the company and disturbed the production facilities around the globe. The attack caused more than $100 million for Mondelez to fully recover its systems.

Mondelēz Global LLC
Cyber Attack
Severity: 60
Impact: 3
Seen: 2/2023
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The Washington State Office of the Attorney General reported a data breach involving Mondelēz Global LLC on June 20, 2023. The breach occurred between February 23, 2023, and March 1, 2023, due to a cyberattack involving phishing, potentially affecting 1,102 individuals. Compromised information may include names, social security numbers, and full dates of birth.

Mondelēz International
Ransomware
Severity: 100
Impact: 6
Seen: 6/2017
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: The food and beverage giant Mondelez International was targeted by the NotPetya malware group in 2017. The attack froze the company's laptops, left employees unaccessible to email and files, crashed the logistics software, and disrupted the deliveries. The attack permanently damaged 1,700 servers and 24,000 laptops of the company and disturbed the production facilities around the globe. The attack caused more than $100 million for Mondelez to fully recover its systems.

Ailogo

Mondelēz International Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Mondelēz International

Incidents vs Food and Beverage Manufacturing Industry Average (This Year)

No incidents recorded for Mondelēz International in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Mondelēz International in 2025.

Incident Types Mondelēz International vs Food and Beverage Manufacturing Industry Avg (This Year)

No incidents recorded for Mondelēz International in 2025.

Incident History — Mondelēz International (X = Date, Y = Severity)

Mondelēz International cyber incidents detection timeline including parent company and subsidiaries

Mondelēz International Company Subsidiaries

SubsidiaryImage

Mondelēz International, Inc. (NASDAQ: MDLZ) is an American multinational confectionery, food, and beverage company based in Illinois which employs approximately 80,000 individuals around the world. Our Purpose Our purpose is to empower people to snack right. We will lead the future of snacking around the world by offering the right snack, for the right moment, made the right way. Our Brands We’re leading the future of snacking with iconic brands such as Oreo, belVita and LU biscuits; Cadbury Dairy Milk, Milka and Toblerone chocolate; Sour Patch Kids candy and Trident gum. Our People Our 80,000+ colleagues around the world are key to the success of our business. Our Values and Leadership Commitments of Love our Consumers and Brands, Grow Every Day, and Do What's Right shapes our culture – what we believe in, stand for, and what guides our actions and decisions. Great people and great brands. That’s who we are. Our Strategies We are uniquely positioned to lead the future of snacking with strong leadership in our categories, an unparalleled portfolio of global and local brands and a solid footprint in fast-growing markets. Aimed at delivering sustainable growth, our strategic plan is centered around three strategic priorities: • Growth: accelerate consumer-centric growth • Execution: drive operational excellence • Culture: build a winning growth culture

Loading...
similarCompanies

Mondelēz International Similar Companies

Lee Kum Kee (China) Trading Limited

Established in 1888 , Lee Kum Kee is an international household name in authentic Asian sauces and condiments , as well as "a symbol of quality and trust". As a globally renowned Chinese multinational corporation , Lee Kum Kee now offers over 200 types of sauce and condiment to over 100 countries an

FrieslandCampina

FrieslandCampina is a large international dairy company with a cooperative history dating back more than 150 years. The company processes milk into a wide range of dairy products and ingredients. Royal FrieslandCampina N.V. is fully owned by Zuivelcoöperatie FrieslandCampina U.A., with 14,634 dairy

Lactalis Group

From family-owned company to dairy industry’s global leader Created in 1933 by André Besnier in Laval, Lactalis Group is a family-owned company settled in rural areas, which became dairy industry’s global leader and a major player of employment. True to its first trade, cheesemonger, Lactalis Grou

Alfa Corporativo

ALFA es una empresa que administra negocios líderes con operaciones globales: Sigma: Compañía global con más de 44 mil colaboradores para ofrecer los alimentos favoritos a las comunidades a través de 51 marcas líderes, 183 centros de distribución, más de medio millón de puntos de venta y presencia

Cargill

Cargill is a family company committed to nourishing the world in a safe, responsible and sustainable way. With over 158 years of experience, we sit at the heart of the supply chain, partnering with producers and customers to source, make and deliver products that are vital for living. Whether it’s m

McCain Foods

At McCain, we believe food plays an important role in people’s lives, with the power to bring individuals, families, and communities together. As a privately owned family company with over 67 years of experience, a presence in over 160 countries, and a global team of 23,000+ people, our values an

Bunge

At Bunge (NYSE: BG), our purpose is to connect farmers to consumers to deliver essential food, feed and fuel to the world. With more than two centuries of experience, unmatched global scale and deeply rooted relationships, we work to strengthen global food security, increase sustainability where we

Danone

Danone is a leading global food and beverage company operating in three health-focused, fast-growing, and on-trend Categories: Essential Dairy & Plant-Based products, Waters, and Specialized Nutrition. With a long-standing mission of bringing health through food to as many people as possible, Dano

PT SMART Tbk

PT SMART Tbk (SMART) / Sinar Mas Agribusiness and Food adalah salah satu perusahaan publik produk konsumen berbasis kelapa sawit yang terintegrasi dan terkemuka di Indonesia yang berkomitmen pada produksi minyak sawit yang berkelanjutan. Perkebunan kelapa sawit SMART mencakup 137,000 hektar (termas

newsone

Mondelēz International CyberSecurity News

October 14, 2025 07:00 AM
Inside Mondelez’s Cloud-Sec Overhaul With AWS And CrowdStrike

Mondelez's move to AWS, secured by CrowdStrike's Falcon platform, shows how global enterprises are modernizing cybersecurity with AI,...

October 08, 2025 07:00 AM
2,000+ Attendees: CrowdStrike's Fal.Con Europe Sells Out, 900+ Orgs, 63 Countries

More than 2,000 attendees from 900 organizations across 63 countries to converge in Barcelona for cybersecurity's fastest-growing global...

September 25, 2025 07:00 AM
Mondelēz International

Mondelēz International, Inc. (NASDAQ: MDLZ) is an American multinational confectionery, food, and beverage company based in Illinois which...

September 25, 2025 07:00 AM
Mondelēz International Careers, Perks + Culture

Mondelēz International, Inc. (NASDAQ: MDLZ) is an American multinational confectionery, food, and beverage company based in Illinois which...

July 29, 2025 08:43 PM
Mondelēz Builds a Modern SOC with CrowdStrike's AI-Powered Falcon® | Customer Stories

In just two years, Mondelēz International transformed its global cybersecurity operations from fragmented and reactive to streamlined and automated.

July 29, 2025 07:00 AM
Mondelez International (MDLZ): Company Profile, Stock Price, News, Rankings

Chances are you have a Mondelez product in your pantry. The company (formerly known as Kraft Foods Inc.) sells a wide array of brands...

July 28, 2025 07:00 AM
Mondelēz CTO, CISO to depart

Kostas Georgakopoulos' last day at the snack food giant will be Thursday. Two executives have been tapped to take over the roles.

April 09, 2025 07:00 AM
Home and Heart of global Toblerone Production: Mondelēz International invests ~65 million Swiss Francs (CHF) in its Toblerone manufacturing facility in Switzerland

BERN, Switzerland, April 10, 2025--Mondelēz International (Nasdaq: MDLZ) has today announced a significant investment of ~ 65 million swiss...

January 15, 2025 08:00 AM
How snack giant Mondelez is trying to keep pace in the fast-changing realm of AI, cybersecurity, and cloud

The company's CTO and CISO shares insight about managing a huge tech operation within a Fortune 500 business.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Mondelēz International CyberSecurity History Information

Official Website of Mondelēz International
Mondelēz International’s AI-Generated Cybersecurity Score

According to Rankiteo, Mondelēz International’s AI-generated cybersecurity score is 800, reflecting their Good security posture.

How many security badges does Mondelēz International’ have ?

According to Rankiteo, Mondelēz International currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Mondelēz International have SOC 2 Type 1 certification ?

According to Rankiteo, Mondelēz International is not certified under SOC 2 Type 1.

Does Mondelēz International have SOC 2 Type 2 certification ?

According to Rankiteo, Mondelēz International does not hold a SOC 2 Type 2 certification.

Does Mondelēz International comply with GDPR ?

According to Rankiteo, Mondelēz International is not listed as GDPR compliant.

Does Mondelēz International have PCI DSS certification ?

According to Rankiteo, Mondelēz International does not currently maintain PCI DSS compliance.

Does Mondelēz International comply with HIPAA ?

According to Rankiteo, Mondelēz International is not compliant with HIPAA regulations.

Does Mondelēz International have ISO 27001 certification ?

According to Rankiteo,Mondelēz International is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Mondelēz International

Mondelēz International operates primarily in the Food and Beverage Manufacturing industry.

Number of Employees at Mondelēz International

Mondelēz International employs approximately 44,433 people worldwide.

Subsidiaries Owned by Mondelēz International

Mondelēz International presently has no subsidiaries across any sectors.

Mondelēz International’s LinkedIn Followers

Mondelēz International’s official LinkedIn profile has approximately 3,338,143 followers.

NAICS Classification of Mondelēz International

Mondelēz International is classified under the NAICS code 311, which corresponds to Food Manufacturing.

Mondelēz International’s Presence on Crunchbase

No, Mondelēz International does not have a profile on Crunchbase.

Mondelēz International’s Presence on LinkedIn

Yes, Mondelēz International maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mondelezinternational.

Cybersecurity Incidents Involving Mondelēz International

As of December 14, 2025, Rankiteo reports that Mondelēz International has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Mondelēz International has an estimated 4,253 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Mondelēz International ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware and Cyber Attack.

What was the total financial impact of these incidents on Mondelēz International ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $100 million.

Incident Details

Can you provide details on each incident ?

Incident : Malware Attack

Title: NotPetya Malware Attack on Mondelez International

Description: The food and beverage giant Mondelez International was targeted by the NotPetya malware group in 2017. The attack froze the company's laptops, left employees unaccessible to email and files, crashed the logistics software, and disrupted the deliveries. The attack permanently damaged 1,700 servers and 24,000 laptops of the company and disturbed the production facilities around the globe. The attack caused more than $100 million for Mondelez to fully recover its systems.

Date Detected: 2017

Type: Malware Attack

Attack Vector: Malware (NotPetya)

Threat Actor: NotPetya Malware Group

Incident : Data Breach

Title: Data Breach at Mondelēz Global LLC

Description: The Washington State Office of the Attorney General reported a data breach involving Mondelēz Global LLC on June 20, 2023. The breach occurred between February 23, 2023, and March 1, 2023, due to a cyberattack involving phishing, potentially affecting 1,102 individuals. Compromised information may include names, social security numbers, and full dates of birth.

Date Detected: 2023-06-20

Date Publicly Disclosed: 2023-06-20

Type: Data Breach

Attack Vector: Phishing

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Malware Attack MON1562422

Financial Loss: $100 million

Systems Affected: 1,700 servers24,000 laptops

Operational Impact: Email and file access disruptionLogistics software crashDelivery disruptionsProduction facilities disturbed

Incident : Data Breach MON229072725

Data Compromised: Names, Social security numbers, Full dates of birth

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $50.00 million.

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Social Security Numbers, Full Dates Of Birth and .

Which entities were affected by each incident ?

Incident : Malware Attack MON1562422

Entity Name: Mondelez International

Entity Type: Company

Industry: Food and Beverage

Location: Global

Incident : Data Breach MON229072725

Entity Name: Mondelēz Global LLC

Entity Type: Company

Industry: Food and Beverage

Customers Affected: 1102

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach MON229072725

Type of Data Compromised: Names, Social security numbers, Full dates of birth

Number of Records Exposed: 1102

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach MON229072725

Source: Washington State Office of the Attorney General

Date Accessed: 2023-06-20

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Washington State Office of the Attorney GeneralDate Accessed: 2023-06-20.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an NotPetya Malware Group.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2017.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-06-20.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was $100 million.

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were names, social security numbers, full dates of birth and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident were 1,700 servers24,000 laptops.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were names, full dates of birth and social security numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 112.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Washington State Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mondelezinternational' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge