ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 15,000 employees, NN Group provides retirement services, pensions, insurance, banking and investments to approximately 18 million customers. NN Group includes Nationale-Nederlanden, NN, ABN AMRO Insurance, Movir, AZL, BeFrank, OHRA and Woonnu. NN Group opened for trading on 2 July 2014 on Euronext Amsterdam under the symbol ‘NN’ after its initial public offering (IPO). For more than 175 years, our company has merged, grown and changed, but the core of who we are has remained the same. At NN Group, we put our resources, expertise, and networks to use for the well-being of our customers, the advancement of our communities, the preservation of our planet, and for the promotion of a stable, inclusive, and sustainable economy. Our purpose is to help people care for what matters most to them. Because what matters to them matters to us.

Nationale-Nederlanden A.I CyberSecurity Scoring

Nationale-Nederlanden

Company Details

Linkedin ID:

nationale-nederlanden

Employees number:

10,641

Number of followers:

117,923

NAICS:

52

Industry Type:

Financial Services

Homepage:

nn.nl

IP Addresses:

0

Company ID:

NAT_7795055

Scan Status:

In-progress

AI scoreNationale-Nederlanden Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/nationale-nederlanden.jpeg
Nationale-Nederlanden Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNationale-Nederlanden Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/nationale-nederlanden.jpeg
Nationale-Nederlanden Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Nationale-Nederlanden Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Nationale-Nederlanden Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Nationale-Nederlanden

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Nationale-Nederlanden in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Nationale-Nederlanden in 2025.

Incident Types Nationale-Nederlanden vs Financial Services Industry Avg (This Year)

No incidents recorded for Nationale-Nederlanden in 2025.

Incident History — Nationale-Nederlanden (X = Date, Y = Severity)

Nationale-Nederlanden cyber incidents detection timeline including parent company and subsidiaries

Nationale-Nederlanden Company Subsidiaries

SubsidiaryImage

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 15,000 employees, NN Group provides retirement services, pensions, insurance, banking and investments to approximately 18 million customers. NN Group includes Nationale-Nederlanden, NN, ABN AMRO Insurance, Movir, AZL, BeFrank, OHRA and Woonnu. NN Group opened for trading on 2 July 2014 on Euronext Amsterdam under the symbol ‘NN’ after its initial public offering (IPO). For more than 175 years, our company has merged, grown and changed, but the core of who we are has remained the same. At NN Group, we put our resources, expertise, and networks to use for the well-being of our customers, the advancement of our communities, the preservation of our planet, and for the promotion of a stable, inclusive, and sustainable economy. Our purpose is to help people care for what matters most to them. Because what matters to them matters to us.

Loading...
similarCompanies

Nationale-Nederlanden Similar Companies

TVS Credit Services Ltd.

From the largest cities to the smallest villages, India is filled with ambition and enterprise. As Indians from all walks of life set out to write their growth story, our timely and affordable credit empowers them to bring their dreams alive. As part of the TVS Group, we empower Indians from vario

Nomura

Nomura is a global financial services group with an integrated network spanning approximately 30 countries and regions. By connecting markets East & West, Nomura services the needs of individuals, institutions, corporates and governments through its three business divisions: Wealth Management, Inves

Synechron

At Synechron, we believe in the power of digital to transform businesses for the better. Our global consulting firm combines creativity and innovative technology to deliver industry-leading digital solutions. Synechron’s progressive technologies and optimization strategies span end-to-end Artificial

Primerica is a leading provider of financial products and services in North America, with over 2,800 corporate employees who support over 151,000 licensed independent representatives providing financial education and offering financial products and services to their clients. Primerica was founded 48

SM Investments

SM Investments Corporation is a leading Philippine company that is invested in market-leading businesses in retail, banking, and property. It also invests in ventures that capture high growth opportunities in the emerging Philippine economy. SM’s retail operations are the country’s largest and most

Prudential Financial

Prudential Financial (NYSE:PRU) was founded on the belief that financial security should be within reach for everyone, and for over 140 years, we have helped our customers reach their potential and tackle life's challenges for now and future generations to come. Today, we are one of the world’s larg

Ameriprise Financial Services, LLC

At Ameriprise Financial, we have been helping people feel more confident about their financial future for 130 years. With extensive investment advice, asset management and insurance capabilities and a nationwide network of approximately 10,000 financial advisors*, we have the strength and expertise

NN Group

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 16,000 employees, NN Group provides retirement services, pensio

We’ve finally given a name to that special something a person exudes when they have a plan for their finances. It’s called The F Factor – and now that you know its name, it’s time you feel it too. Let's unlock your financial confidence, together.​ Our team is online weekdays 8:30 – 16:00

newsone

Nationale-Nederlanden CyberSecurity News

July 03, 2025 07:00 AM
Netherlands dispatch: ICC cyberattack exposes digital vulnerabilities in Hague’s legal fortress

The International Criminal Court (ICC) in The Hague detected and contained a “new, sophisticated and targeted” cybersecurity incident, marking the second major...

May 20, 2025 07:00 AM
Guido Bosch appointed CEO of Nationale-Nederlanden Bank

Today, NN Group announces it has appointed Guido Bosch as Chief Executive Officer of Nationale-Nederlanden Bank as of 1 August 2025.

March 26, 2025 04:48 PM
Dutch insurer Nationale-Nederlanden to launch digital payment accounts in 2025

Dutch insurance group Nationale-Nederlanden is preparing to launch digital payment accounts in the Netherlands as it looks to further cultivate its financial...

January 08, 2025 08:00 AM
10.5 million for cybersecurity for digital resilience

With this grant, six projects are launched to increase the digital resilience of the Netherlands. This will make it harder for cybercriminals and foreign...

December 24, 2024 08:00 AM
How to Get a Cybersecurity Analyst Role in Netherlands?

To secure a cybersecurity analyst role in the Netherlands, equip yourself with a bachelor's degree in IT or computer science and certifications like CISSP, CEH...

June 21, 2024 07:00 AM
Dutch insurer Nationale-Nederlanden reportedly planning to launch a digital bank next year

Dutch insurance heavyweight National-Nederlanden is planning to launch a digital bank next year, according to local news reports.

October 18, 2023 07:00 AM
How digital turned Nationale-Nederlanden into an omnichannel company

Nationale-Nederlanden is seeing the benefits of digitalizing all its sales and after-sales processes — part of a broadscale transformation...

August 30, 2022 07:00 AM
Five questions on cyber insurance in the Netherlands

To help SMEs with preventing and recovering from a cyber attack, Nationale-Nederlanden in the Netherlands offers both a cyber scan and cyber...

May 16, 2019 07:00 AM
Cybercrime, a borderless threat for companies

The Dutch Cyber Collective, a Nationale-Nederlanden initiative, is an overarching Dutch association committed to effectively reducing...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Nationale-Nederlanden CyberSecurity History Information

Official Website of Nationale-Nederlanden

The official website of Nationale-Nederlanden is http://www.nn.nl.

Nationale-Nederlanden’s AI-Generated Cybersecurity Score

According to Rankiteo, Nationale-Nederlanden’s AI-generated cybersecurity score is 775, reflecting their Fair security posture.

How many security badges does Nationale-Nederlanden’ have ?

According to Rankiteo, Nationale-Nederlanden currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Nationale-Nederlanden have SOC 2 Type 1 certification ?

According to Rankiteo, Nationale-Nederlanden is not certified under SOC 2 Type 1.

Does Nationale-Nederlanden have SOC 2 Type 2 certification ?

According to Rankiteo, Nationale-Nederlanden does not hold a SOC 2 Type 2 certification.

Does Nationale-Nederlanden comply with GDPR ?

According to Rankiteo, Nationale-Nederlanden is not listed as GDPR compliant.

Does Nationale-Nederlanden have PCI DSS certification ?

According to Rankiteo, Nationale-Nederlanden does not currently maintain PCI DSS compliance.

Does Nationale-Nederlanden comply with HIPAA ?

According to Rankiteo, Nationale-Nederlanden is not compliant with HIPAA regulations.

Does Nationale-Nederlanden have ISO 27001 certification ?

According to Rankiteo,Nationale-Nederlanden is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Nationale-Nederlanden

Nationale-Nederlanden operates primarily in the Financial Services industry.

Number of Employees at Nationale-Nederlanden

Nationale-Nederlanden employs approximately 10,641 people worldwide.

Subsidiaries Owned by Nationale-Nederlanden

Nationale-Nederlanden presently has no subsidiaries across any sectors.

Nationale-Nederlanden’s LinkedIn Followers

Nationale-Nederlanden’s official LinkedIn profile has approximately 117,923 followers.

NAICS Classification of Nationale-Nederlanden

Nationale-Nederlanden is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Nationale-Nederlanden’s Presence on Crunchbase

No, Nationale-Nederlanden does not have a profile on Crunchbase.

Nationale-Nederlanden’s Presence on LinkedIn

Yes, Nationale-Nederlanden maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/nationale-nederlanden.

Cybersecurity Incidents Involving Nationale-Nederlanden

As of November 27, 2025, Rankiteo reports that Nationale-Nederlanden has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Nationale-Nederlanden has an estimated 29,540 peer or competitor companies worldwide.

Nationale-Nederlanden CyberSecurity History Information

How many cyber incidents has Nationale-Nederlanden faced ?

Total Incidents: According to Rankiteo, Nationale-Nederlanden has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Nationale-Nederlanden ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=nationale-nederlanden' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge