ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As a leading internet technology company based in China, NetEase, Inc. (NASDAQ: NTES and HKEX:9999, "NetEase") provides premium online services centered around content creation. With extensive offerings across its expanding gaming ecosystem, NetEase develops and operates some of China's most popular and longest running mobile and PC games. Powered by industry-leading inhouse R&D capabilities in China and globally, NetEase creates superior gaming experiences, inspires players and passionately delivers value for its thriving community worldwide. Beyond games, NetEase service offerings include its majority-controlled subsidiaries Youdao (NYSE:DAO), China's leading technology-focused intelligent learning company, and Cloud Music (HKEX:9899), China's leading online music content community, as well as Yanxuan, NetEase's private label consumer lifestyle brand.

NetEase A.I CyberSecurity Scoring

NetEase

Company Details

Linkedin ID:

netease

Employees number:

11,907

Number of followers:

185,735

NAICS:

513

Industry Type:

Technology, Information and Internet

Homepage:

https://ir.netease.com/

IP Addresses:

0

Company ID:

NET_3179129

Scan Status:

In-progress

AI scoreNetEase Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/netease.jpeg
NetEase Technology, Information and Internet
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNetEase Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/netease.jpeg
NetEase Technology, Information and Internet
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

NetEase Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

NetEase Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for NetEase

Incidents vs Technology, Information and Internet Industry Average (This Year)

No incidents recorded for NetEase in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for NetEase in 2025.

Incident Types NetEase vs Technology, Information and Internet Industry Avg (This Year)

No incidents recorded for NetEase in 2025.

Incident History — NetEase (X = Date, Y = Severity)

NetEase cyber incidents detection timeline including parent company and subsidiaries

NetEase Company Subsidiaries

SubsidiaryImage

As a leading internet technology company based in China, NetEase, Inc. (NASDAQ: NTES and HKEX:9999, "NetEase") provides premium online services centered around content creation. With extensive offerings across its expanding gaming ecosystem, NetEase develops and operates some of China's most popular and longest running mobile and PC games. Powered by industry-leading inhouse R&D capabilities in China and globally, NetEase creates superior gaming experiences, inspires players and passionately delivers value for its thriving community worldwide. Beyond games, NetEase service offerings include its majority-controlled subsidiaries Youdao (NYSE:DAO), China's leading technology-focused intelligent learning company, and Cloud Music (HKEX:9899), China's leading online music content community, as well as Yanxuan, NetEase's private label consumer lifestyle brand.

Loading...
similarCompanies

NetEase Similar Companies

Primary School

www.primaryschool.com.au is a directory of sites for students and lesson plans and reference material for teachers and parents. It is currently averaging up to 350,000 unique visitors a month and has over 44,000 subscribers to its free weekly newsletter which showcases the latest internet based reso

YouTube

YouTube is a team-oriented, creative workplace where every single employee has a voice in the choices we make and the features we implement. We work together in small teams to design, develop, and roll out key features and products in very short time frames. Which means something you write today cou

Arrow Electronics (NYSE:ARW) guides innovation forward for thousands of leading technology manufacturers and service providers. With 2024 sales of $27.9 billion, Arrow develops technology solutions that help improve business and daily life. Our broad portfolio that spans the entire technology lands

Mercado Livre Brasil

Fundada em 1999, MercadoLivre é uma companhia de tecnologia líder em comércio eletrônico na América Latina. Por meio de suas principais plataformas MercadoLivre.com e MercadoPago.com, oferece soluções de comércio eletrônico para que pessoas e empresas possam comprar, vender, pagar e anunciar produto

Independiente / Freelance

La etimología de la palabra deriva del término medieval inglés usado para un mercenario (free-independiente o lance-lanza), es decir, un caballero que no servía a ningún señor en concreto y cuyos servicios podían ser alquilados por cualquiera. El término fue acuñado inicialmente por Sir Walter Scot

Cimpress

Cimpress plc (Nasdaq: CMPR) invests in and builds customer-focused, entrepreneurial, mass-customization businesses for the long term. Mass customization is a competitive strategy which seeks to produce goods and services to meet individual customer needs with near mass production efficiency. Cimpr

IndiaMART InterMESH Limited

IndiaMART is India's largest online B2B marketplace, connecting buyers with suppliers across a wide array of industries. IndiaMART provides a platform for Small & Medium Enterprises (SMEs), large enterprises, and individual buyers, helping them access diverse portfolios of quality products. Since

At Flipkart, we're driven by our purpose of empowering every Indian's dream by delivering value through innovation in technology and commerce. With a customer base of over 350 million, product coverage of over 150 million across 80+ categories, a focus on generating direct and indirect employment an

Myntra

At Myntra, we don’t just follow fashion - we define it. As India's leading fashion, lifestyle, and beauty destination, we bring together the best of style, technology, and innovation to create a seamless shopping experience for our customers. With a commitment to empowering self-expression, we cura

newsone

NetEase CyberSecurity News

August 14, 2025 07:00 AM
NetEase Strengthens Governance: Hong Kong Investment Chief Joins Board With 40 Years Experience

Former Hong Kong Stock Exchange deputy chairman Johnny Chan brings four decades of financial expertise to NetEase's board.

June 12, 2025 07:00 AM
The 20 biggest data breaches of the 21st century

Data breaches affecting millions of users are far too common. Here are some of the biggest, baddest breaches in recent memory.

April 11, 2025 07:00 AM
Marvel Rivals Season 2 Balance Changes (version 20250411) - All buffs and nerfs, new Team-Up abilities, r

Esports News: Marvel Rivals Season 2 launches on April 11, 2025, with vital hero balance updates. Key changes include tweaks to Captain...

April 11, 2025 07:00 AM
All Emma Frost abilities in Marvel Rivals

Esports News: Marvel Rivals Season 2 will introduce Emma Frost as the new Vanguard on April 11, 2025. She has formidable telepathic...

April 11, 2025 07:00 AM
All free skins in Marvel Rivals Season 2 and how to get them

The following heroes have free skins at the start of the season: Magik, Iron Fist, Namor, Emma Frost, Scarlet Witch, Mantis, and The Thing.

April 05, 2025 07:00 AM
NetEase Games takes action against players who abused a bug to acquire Pick-Up Bundle for free in Marvel

A bug in Marvel Rivals allowed players to acquire the $2.99 Pick-Up Bundle, featuring the Hyper Orange Venom skin, for free. NetEase Games has since addressed...

April 04, 2025 07:00 AM
Marvel Rivals season 2 Hellfire Gala release date, new features, and more

Marvel Rivals Season 2, launching on April 11, 2025, features the Hellfire Gala and introduces new content including skins and two new heroes, Emma Frost and...

April 04, 2025 07:00 AM
How to get the Thor Lord of Asgard skin in Marvel Rivals

Esports News: NetEase Games has released the highly anticipated Thor Lord of Asgard skin in Marvel Rivals on April 3 at 7 PM PDT.

April 03, 2025 07:00 AM
Marvel Rivals Season 2 new characters: All leaked abilities of Emma Frost, Blade, and Ultron

These new characters are Emma Frost, Blade, and Ultron. The abilities and several voice lines of these characters have been leaked, so we have a clear picture...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

NetEase CyberSecurity History Information

Official Website of NetEase

The official website of NetEase is https://ir.netease.com/.

NetEase’s AI-Generated Cybersecurity Score

According to Rankiteo, NetEase’s AI-generated cybersecurity score is 836, reflecting their Good security posture.

How many security badges does NetEase’ have ?

According to Rankiteo, NetEase currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does NetEase have SOC 2 Type 1 certification ?

According to Rankiteo, NetEase is not certified under SOC 2 Type 1.

Does NetEase have SOC 2 Type 2 certification ?

According to Rankiteo, NetEase does not hold a SOC 2 Type 2 certification.

Does NetEase comply with GDPR ?

According to Rankiteo, NetEase is not listed as GDPR compliant.

Does NetEase have PCI DSS certification ?

According to Rankiteo, NetEase does not currently maintain PCI DSS compliance.

Does NetEase comply with HIPAA ?

According to Rankiteo, NetEase is not compliant with HIPAA regulations.

Does NetEase have ISO 27001 certification ?

According to Rankiteo,NetEase is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of NetEase

NetEase operates primarily in the Technology, Information and Internet industry.

Number of Employees at NetEase

NetEase employs approximately 11,907 people worldwide.

Subsidiaries Owned by NetEase

NetEase presently has no subsidiaries across any sectors.

NetEase’s LinkedIn Followers

NetEase’s official LinkedIn profile has approximately 185,735 followers.

NAICS Classification of NetEase

NetEase is classified under the NAICS code 513, which corresponds to Others.

NetEase’s Presence on Crunchbase

No, NetEase does not have a profile on Crunchbase.

NetEase’s Presence on LinkedIn

Yes, NetEase maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/netease.

Cybersecurity Incidents Involving NetEase

As of November 27, 2025, Rankiteo reports that NetEase has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

NetEase has an estimated 12,515 peer or competitor companies worldwide.

NetEase CyberSecurity History Information

How many cyber incidents has NetEase faced ?

Total Incidents: According to Rankiteo, NetEase has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at NetEase ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=netease' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge