ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Founded in 1975, Motherson is one of the world’s leading auto component makers, supplying OEMs globally from over 400 facilities in 44 countries spread across five continents with over 190,000 employees. Within the automotive industry, it is one of the leading global manufacturers of exterior rearview mirrors, wiring harnesses and polymer modules and has a diversified industry-leading portfolio of auto ancillary products and services that make it a full system solutions provider for its customers across the globe. Driven by technology and innovation, Motherson connects these attributes with creativity, employee participation and performance excellence to create world-class products, services and solutions for its customers globally. Motherson believes its employees are its partners in progress, its biggest asset. The organisation nurtures an environment where employees thrive as dynamic professionals and individuals. The organisation is responsive to the professional aspirations of its employees and provides them with a plethora of growth opportunities, allowing them to grow and evolve professionally and spearhead strategic positions within the organisation.

Motherson Group A.I CyberSecurity Scoring

Motherson Group

Company Details

Linkedin ID:

mothersongroup

Employees number:

22,717

Number of followers:

201,889

NAICS:

3361

Industry Type:

Motor Vehicle Manufacturing

Homepage:

motherson.com

IP Addresses:

0

Company ID:

MOT_3282403

Scan Status:

In-progress

AI scoreMotherson Group Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/mothersongroup.jpeg
Motherson Group Motor Vehicle Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMotherson Group Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mothersongroup.jpeg
Motherson Group Motor Vehicle Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Motherson Group Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Motherson Group Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Motherson Group

Incidents vs Motor Vehicle Manufacturing Industry Average (This Year)

No incidents recorded for Motherson Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Motherson Group in 2025.

Incident Types Motherson Group vs Motor Vehicle Manufacturing Industry Avg (This Year)

No incidents recorded for Motherson Group in 2025.

Incident History — Motherson Group (X = Date, Y = Severity)

Motherson Group cyber incidents detection timeline including parent company and subsidiaries

Motherson Group Company Subsidiaries

SubsidiaryImage

Founded in 1975, Motherson is one of the world’s leading auto component makers, supplying OEMs globally from over 400 facilities in 44 countries spread across five continents with over 190,000 employees. Within the automotive industry, it is one of the leading global manufacturers of exterior rearview mirrors, wiring harnesses and polymer modules and has a diversified industry-leading portfolio of auto ancillary products and services that make it a full system solutions provider for its customers across the globe. Driven by technology and innovation, Motherson connects these attributes with creativity, employee participation and performance excellence to create world-class products, services and solutions for its customers globally. Motherson believes its employees are its partners in progress, its biggest asset. The organisation nurtures an environment where employees thrive as dynamic professionals and individuals. The organisation is responsive to the professional aspirations of its employees and provides them with a plethora of growth opportunities, allowing them to grow and evolve professionally and spearhead strategic positions within the organisation.

Loading...
similarCompanies

Motherson Group Similar Companies

AutoNation

As America’s most admired automotive retailer, AutoNation is transforming the automotive industry through its bold leadership, innovation, and comprehensive brand extensions. We are committed to hiring driven, diverse Associates and supporting them in growing their career within AutoNation. We offe

General Motors

General Motors’ vision is to create a world with Zero Crashes, Zero Emissions and Zero Congestion, and we have committed ourselves to leading the way toward this future. Today, we are in the midst of a transportation revolution, and we have the ambition, the talent and the technology to realize the

MAHLE

MAHLE is a leading international development partner and supplier to the automotive industry with customers in both passenger car and commercial vehicle sectors. Founded in 1920, the technology group is working on the climate-neutral mobility of tomorrow, with a focus on the strategic areas of elect

Zaporozhye Automobile Building Plant

JSC "Zaporozhye Automobile Building Plant" (JSC "ZAZ") is the only enterprise in Ukraine, which has the complete cycle of passenger cars' production, including stamping, welding, painting, trimming the bodies and assembling the vehicles. The company has established and is continuously improving the

Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affordable solutions for vehicles, machines, traffic and transportation. In 2023, Continental ge

FORVIA HELLA

FORVIA HELLA is a listed, international automotive supplier. Coming together with Faurecia in the FORVIA Group, we build the world's seventh largest supplier of automotive technologies. As a global market leader in high-growth areas, FORVIA employs 157,000 people worldwide. FORVIA HELLA therein stan

Iveco Group

Iveco Group N.V. (MI: IVG) is the home of unique people and brands that power your business and mission to advance a more sustainable society. The seven brands are each a major force in its specific business: IVECO, a pioneering commercial vehicles brand that designs, manufactures, and markets heavy

Grammer AG

Company profile GRAMMER AG, which has its head office in Ursensollen, specializes in the development and production of complex components and systems for automotive interiors as well as suspension driver and passenger seats for onroad and offroad vehicles. In the Automotive product area, the Company

Dewan Mushtaq Group

Dewan Mushtaq Group is one of the most prominent and reputed industrial groups in Pakistan. Dewan enjoys the absolute confidence of the general public, local and foreign capital markets, financial institutions and the Government. The history of Dewan Mushtaq Group goes way back to the year 1916.I

newsone

Motherson Group CyberSecurity News

September 10, 2025 07:00 AM
Motherson Sets $108 Billion Revenue Goal for 2030, Targets 33% CAGR Through Expansion and Acquisitions

The Motherson Group, a leading global auto components supplier, has outlined its bold "Vision 2030" strategy, aiming to reach $108 billion...

September 07, 2025 07:00 AM
Motherson Charts $108 Billion Vision 2030, Targets 33% CAGR Through Diversification and Acquisitions

Global automotive supplier targets $108 Billion, eyeing full vehicle assembly and non-auto expansion.

April 06, 2025 07:00 AM
Educating young mothers on nutrition key to reducing malnutrition in Mumbai

Educating young mothers on nutrition reduces the incidence of malnutrition in newborns and children under three years of age, according to an ongoing study in...

September 16, 2024 07:00 AM
REE Automotive raises $45 mln, announces partnership with Motherson Group

REE Automotive has raised over $45 million in a fresh funding round led by M&G Investment and signed a supply chain partnership with Indian...

August 06, 2024 07:00 AM
Motherson Group to join Apple supply chain in India

TECH NEWS : Motherson Group entered Apple's supply chain network in India by partnering with BIEL Crystal Manufactory.

July 14, 2023 07:58 AM
Paycom Targeted, Motherson, Yakult, VOSS, and Others Claimed by Cl0p Ransomware Group

The Cl0p ransomware group has claimed the Paycom cyber attack, and the ones on Motherson, VOSS, University of Rochester and others.

July 04, 2023 07:00 AM
Motherson Group To Buy 81% Stake In Honda Motor Arm Yachiyo Industry

Samvardhana Motherson International Ltd. has announced its acquisition of an 81% stake in Yachiyo Industry's four-wheeler business,...

February 19, 2023 08:00 AM
French car parts group Faurecia to sell SAS cockpit unit to Motherson

French car parts maker Faurecia has agreed to sell its SAS Cockpit Modules arm to automotive supplier Motherson Group , in a transaction...

August 21, 2015 07:00 AM
US: Samvardhana Motherson Group to build plant in Tuscaloosa

US: Samvardhana Motherson Group to build plant in Tuscaloosa. Samvardhana Motherson Group (SMG) plans to build a new US$150m automotive...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Motherson Group CyberSecurity History Information

Official Website of Motherson Group

The official website of Motherson Group is http://www.motherson.com.

Motherson Group’s AI-Generated Cybersecurity Score

According to Rankiteo, Motherson Group’s AI-generated cybersecurity score is 776, reflecting their Fair security posture.

How many security badges does Motherson Group’ have ?

According to Rankiteo, Motherson Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Motherson Group have SOC 2 Type 1 certification ?

According to Rankiteo, Motherson Group is not certified under SOC 2 Type 1.

Does Motherson Group have SOC 2 Type 2 certification ?

According to Rankiteo, Motherson Group does not hold a SOC 2 Type 2 certification.

Does Motherson Group comply with GDPR ?

According to Rankiteo, Motherson Group is not listed as GDPR compliant.

Does Motherson Group have PCI DSS certification ?

According to Rankiteo, Motherson Group does not currently maintain PCI DSS compliance.

Does Motherson Group comply with HIPAA ?

According to Rankiteo, Motherson Group is not compliant with HIPAA regulations.

Does Motherson Group have ISO 27001 certification ?

According to Rankiteo,Motherson Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Motherson Group

Motherson Group operates primarily in the Motor Vehicle Manufacturing industry.

Number of Employees at Motherson Group

Motherson Group employs approximately 22,717 people worldwide.

Subsidiaries Owned by Motherson Group

Motherson Group presently has no subsidiaries across any sectors.

Motherson Group’s LinkedIn Followers

Motherson Group’s official LinkedIn profile has approximately 201,889 followers.

NAICS Classification of Motherson Group

Motherson Group is classified under the NAICS code 3361, which corresponds to Motor Vehicle Manufacturing.

Motherson Group’s Presence on Crunchbase

No, Motherson Group does not have a profile on Crunchbase.

Motherson Group’s Presence on LinkedIn

Yes, Motherson Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mothersongroup.

Cybersecurity Incidents Involving Motherson Group

As of November 27, 2025, Rankiteo reports that Motherson Group has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Motherson Group has an estimated 12,405 peer or competitor companies worldwide.

Motherson Group CyberSecurity History Information

How many cyber incidents has Motherson Group faced ?

Total Incidents: According to Rankiteo, Motherson Group has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Motherson Group ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mothersongroup' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge