Comparison Overview

MoneyGram

VS

Natixis Corporate & Investment Banking

MoneyGram

2828 N. Harwood,15th Floor, Dallas, TX, US, 75201
Last Update: 2025-12-20
Between 750 and 799

MoneyGram connects the world by making the movement of money across borders seamless, affordable and secure for everyone. Each year, the company serves more than 50 million people in over 200 countries and territories. Headquartered in Dallas, Texas, with offices in 36 countries, MoneyGram is globally recognized for its high-performance culture and has been honored as a Top Workplaces USA award winner for four consecutive years. For more information, visit corporate.moneygram.com and follow @MoneyGram. MoneyGram and the Globe are marks of MoneyGram. All other marks are the property of their respective owners. ©2023 MoneyGram. State Licensing: Licensed in all 50 states. Licensed as a Money Transmitter by the Banking Department of the State of New York Licensed by the Georgia Department of Banking and Finance; NMLS #898432 Massachusetts Check Seller License # CS0025, Foreign Transmittal License # FT89432, NMLS # 898432. The Commissioner of Financial Regulation for the State of Maryland will accept all questions or complaints from Maryland residents regarding MoneyGram Payment Systems, Inc. (NMLS #898432) at: 1100 North Eutaw Street, Suite 611, Baltimore, Maryland 21201. Phone number: 888-784-0136. MoneyGram’s license status information can be viewed on the NMLS Consumer Access website at https://nmlsconsumeraccess.org/

NAICS: 52
NAICS Definition: Finance and Insurance
Employees: 3,372
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
1

Natixis Corporate & Investment Banking

47 quai d’Austerlitz 75013 Paris, None, Paris, None, FR, None
Last Update: 2025-12-17
Between 750 and 799

Natixis Corporate & Investment Banking is a leading global financial institution that provides advisory, investment banking, financing, corporate banking and capital markets services to corporations, financial institutions, financial sponsors and sovereign and supranational organizations worldwide. Our teams of experts in around 30 countries advise clients on their strategic development, helping them to grow and transform their businesses, and maximize their positive impact. Natixis CIB is committed to aligning its financing portfolio with a carbon neutrality path by 2050 while helping its clients reduce the environmental impact of their business. As part of Groupe BPCE, the second largest banking group in France through the Banque Populaire and Caisse d’Epargne retail networks, Natixis CIB benefits from the Group’s financial strength and solid financial ratings (Standard & Poor's: A, Moody's: A1, Fitch Ratings: A+, R&I: A+).

NAICS: 52
NAICS Definition: Finance and Insurance
Employees: 14,885
Subsidiaries: 1
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/moneygram-international.jpeg
MoneyGram
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/natixis-corporate-investment-banking.jpeg
Natixis Corporate & Investment Banking
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
MoneyGram
100%
Compliance Rate
0/4 Standards Verified
Natixis Corporate & Investment Banking
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for MoneyGram in 2025.

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Natixis Corporate & Investment Banking in 2025.

Incident History — MoneyGram (X = Date, Y = Severity)

MoneyGram cyber incidents detection timeline including parent company and subsidiaries

Incident History — Natixis Corporate & Investment Banking (X = Date, Y = Severity)

Natixis Corporate & Investment Banking cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/moneygram-international.jpeg
MoneyGram
Incidents

Date Detected: 02/2018
Type:Data Leak
Attack Vector: Data-mining viruses
Motivation: Financial Gain
Blog: Blog
https://images.rankiteo.com/companyimages/natixis-corporate-investment-banking.jpeg
Natixis Corporate & Investment Banking
Incidents

No Incident

FAQ

Natixis Corporate & Investment Banking company demonstrates a stronger AI Cybersecurity Score compared to MoneyGram company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

MoneyGram company has historically faced a number of disclosed cyber incidents, whereas Natixis Corporate & Investment Banking company has not reported any.

In the current year, Natixis Corporate & Investment Banking company and MoneyGram company have not reported any cyber incidents.

Neither Natixis Corporate & Investment Banking company nor MoneyGram company has reported experiencing a ransomware attack publicly.

Neither Natixis Corporate & Investment Banking company nor MoneyGram company has reported experiencing a data breach publicly.

Neither Natixis Corporate & Investment Banking company nor MoneyGram company has reported experiencing targeted cyberattacks publicly.

Neither MoneyGram company nor Natixis Corporate & Investment Banking company has reported experiencing or disclosing vulnerabilities publicly.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds any compliance certifications.

Neither company holds any compliance certifications.

Natixis Corporate & Investment Banking company has more subsidiaries worldwide compared to MoneyGram company.

Natixis Corporate & Investment Banking company employs more people globally than MoneyGram company, reflecting its scale as a Financial Services.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds SOC 2 Type 1 certification.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds SOC 2 Type 2 certification.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds ISO 27001 certification.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds PCI DSS certification.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds HIPAA certification.

Neither MoneyGram nor Natixis Corporate & Investment Banking holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI project. Prior to version 15.0.2, the OAuth login state tokens are completely stateless and carry no per-request entropy or any data that could link them to the session that initiated the OAuth flow. `generate_state_token()` is always called with an empty `state_data` dict, so the resulting JWT only contains the fixed audience claim plus an expiration timestamp. On callback, the library merely checks that the JWT verifies under `state_secret` and is unexpired; there is no attempt to match the state value to the browser that initiated the OAuth request, no correlation cookie, and no server-side cache. Any attacker can hit `/authorize`, capture the server-generated state, finish the upstream OAuth flow with their own provider account, and then trick a victim into loading `.../callback?code=<attacker_code>&state=<attacker_state>`. Because the state JWT is valid for any client for \~1 hour, the victim’s browser will complete the flow. This leads to login CSRF. Depending on the app’s logic, the login CSRF can lead to an account takeover of the victim account or to the victim user getting logged in to the attacker's account. Version 15.0.2 contains a patch for the issue.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
Description

FileZilla Client 3.63.1 contains a DLL hijacking vulnerability that allows attackers to execute malicious code by placing a crafted TextShaping.dll in the application directory. Attackers can generate a reverse shell payload using msfvenom and replace the missing DLL to achieve remote code execution when the application launches.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LDAP Tool Box Self Service Password 1.5.2 contains a password reset vulnerability that allows attackers to manipulate HTTP Host headers during token generation. Attackers can craft malicious password reset requests that generate tokens sent to a controlled server, enabling potential account takeover by intercepting and using stolen reset tokens.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Kimai 1.30.10 contains a SameSite cookie vulnerability that allows attackers to steal user session cookies through malicious exploitation. Attackers can trick victims into executing a crafted PHP script that captures and writes session cookie information to a file, enabling potential session hijacking.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X