ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Paytm started the Digital Revolution in India. And we went on to become India’s leading Payments App. Today, more than 20 Million merchants & businesses are powered by Paytm to Accept Payments digitally. This is because more than 300 million Indians use Paytm to Pay at their stores. And that’s not all, Paytm App is used to Pay bills, do Recharges, Send money to friends & family, Book movies & travel tickets. With innovations to Financial services & products in pipeline, this is but one of the milestones achieved towards our mission – to bring 500 million unserved and underserved Indians to the mainstream economy.

Paytm A.I CyberSecurity Scoring

Paytm

Company Details

Linkedin ID:

paytm-mobile-solutions-pvt-ltd-

Employees number:

24,919

Number of followers:

1,680,492

NAICS:

52

Industry Type:

Financial Services

Homepage:

paytm.com

IP Addresses:

0

Company ID:

PAY_1739085

Scan Status:

In-progress

AI scorePaytm Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/paytm-mobile-solutions-pvt-ltd-.jpeg
Paytm Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePaytm Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/paytm-mobile-solutions-pvt-ltd-.jpeg
Paytm Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Paytm Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Paytm Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Paytm

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Paytm in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Paytm in 2025.

Incident Types Paytm vs Financial Services Industry Avg (This Year)

No incidents recorded for Paytm in 2025.

Incident History — Paytm (X = Date, Y = Severity)

Paytm cyber incidents detection timeline including parent company and subsidiaries

Paytm Company Subsidiaries

SubsidiaryImage

Paytm started the Digital Revolution in India. And we went on to become India’s leading Payments App. Today, more than 20 Million merchants & businesses are powered by Paytm to Accept Payments digitally. This is because more than 300 million Indians use Paytm to Pay at their stores. And that’s not all, Paytm App is used to Pay bills, do Recharges, Send money to friends & family, Book movies & travel tickets. With innovations to Financial services & products in pipeline, this is but one of the milestones achieved towards our mission – to bring 500 million unserved and underserved Indians to the mainstream economy.

Loading...
similarCompanies

Paytm Similar Companies

Cholamandalam Investment and Finance Company Limited

Cholamandalam Investment and Finance Company Limited (Chola), founded in 1978 as part of the Murugappa Group, initially focused on equipment financing. Over the years, Chola has transformed into a leading comprehensive financial services provider, offering a wide array of solutions including vehicle

Nationale-Nederlanden

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 15,000 employees, NN Group provides retirement services, pensio

CIMB Group is a leading ASEAN universal bank, one of the largest Asian investment banks and one of the world's largest Islamic banks. We are headquartered in Kuala Lumpur, Malaysia and offer consumer banking, commercial banking, wholesale banking, Islamic banking, and asset management products and

BBVA en México

Bienvenido a la página oficial del Banco BBVA Bancomer. Institución financiera de México desde 1932. Es una empresa filial de Banco Bilbao Vizcaya Argentaria (BBVA), uno de los grupos financieros líderes en Europa y considerado entre uno de los más grandes de la Zona Euro. El Grupo trabaja por un f

DNB

We are here. So you can stay ahead. For nearly two hundred years we have acquired and shared knowledge, developed global networks and adapted to modern everyday life. To us, it is important to combine profitability with responsibility. DNB is Norway's largest financial services group and one of t

Grupo Salinas

Grupo Salinas es un conjunto de empresas dinámicas, que se caracterizan por la evolución constante y la innovación, enfocadas en la creación de valor económico, social y ambiental. Estamos en industrias diversas como comercio especializado, servicios financieros, telecomunicaciones y medios de com

Discover

Discover® is now part of Capital One. Together, we’ll continue to deliver exceptional financial products and experiences, drive innovation, and serve customers. Find the latest updates at https://capitalonediscover.com. Discover is one of the most recognized brands in the U.S. with the Discover® ca

Capital One

At Capital One, we're making things better for our customers and associates through innovation and collaboration. We were founded on the belief that everyone deserves financial freedom—and are dedicated to a world where all have equal opportunity to prosper. Banking is in our DNA, but we are so mu

KBC Bank & Verzekering

Welkom op de officiële LinkedIn-pagina van KBC! Bekijk onze vacatures op de tab ‘Vacatures’. KBC is een geïntegreerde bank-verzekeraar die zich hoofdzakelijk richt op particulieren en privatebankingcliënten, en op kleine en middelgrote ondernemingen. KBC heeft een leidende positie in zijn thuisma

newsone

Paytm CyberSecurity News

November 07, 2025 07:44 AM
Paytm Bets on AI in Travel, Launches Dedicated AI travel Booking App ‘Paytm Checkin’

Paytm (One 97 Communications Limited), India's full stack merchant payments leader serving MSMEs and enterprises, and a leading financial...

August 13, 2025 07:00 AM
Paytm gets RBI nod to operate as online payment aggregator

The RBI directed the company to conduct a system and cybersecurity audit using an auditor empanelled with CERT-In.

August 13, 2025 07:00 AM
Explained: Why Paytm shares surged over 5% today

Paytm's share price rallied nearly 6% after RBI approval, lifting investor optimism amid steady business performance.

August 13, 2025 07:00 AM
Paytm Shares Surge To 52-Week High After RBI Nod Sparks Investor Frenzy

The firm has been authorised to undertake a system audit, including one for cybersecurity, according to the RBI letter, which mentioned that...

August 13, 2025 07:00 AM
India's Paytm wins an important regulatory case just after a big investor exit

The fintech can now handle transactions directly for merchants across cards, net banking, and UPI.

August 13, 2025 07:00 AM
Paytm Share Price At Over Three-Year High After RBI Approves Online Payment Aggregator License

Paytm-parent One97 Communications Ltd. shares rose to the highest level since January 2022 on Wednesday after the Reserve Bank of India...

August 13, 2025 07:00 AM
RBI Approves Paytm Payments Services as Aggregator

RBI clears PPSL to operate as online aggregator, lifting merchant ban. Paytm posts ₹123 Cr profit in Q1FY26. Stock rises 4.04% to ₹1165.3.

August 13, 2025 07:00 AM
‘In-principle’ authorisation: Paytm gets RBI nod to operate as online payment aggregator ending onboardin

India Business News: Paytm Payments Services has received the Reserve Bank of India's approval to operate as an online payment aggregator.

August 13, 2025 07:00 AM
Paytm Shares Hit 52-Week High After RBI Nod for Payment Aggregator Licence

The ban on merchant onboarding by Paytm Payments Services was lifted after nearly two years. Still, the firm needs to complete system and...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Paytm CyberSecurity History Information

Official Website of Paytm

The official website of Paytm is https://www.paytm.com.

Paytm’s AI-Generated Cybersecurity Score

According to Rankiteo, Paytm’s AI-generated cybersecurity score is 808, reflecting their Good security posture.

How many security badges does Paytm’ have ?

According to Rankiteo, Paytm currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Paytm have SOC 2 Type 1 certification ?

According to Rankiteo, Paytm is not certified under SOC 2 Type 1.

Does Paytm have SOC 2 Type 2 certification ?

According to Rankiteo, Paytm does not hold a SOC 2 Type 2 certification.

Does Paytm comply with GDPR ?

According to Rankiteo, Paytm is not listed as GDPR compliant.

Does Paytm have PCI DSS certification ?

According to Rankiteo, Paytm does not currently maintain PCI DSS compliance.

Does Paytm comply with HIPAA ?

According to Rankiteo, Paytm is not compliant with HIPAA regulations.

Does Paytm have ISO 27001 certification ?

According to Rankiteo,Paytm is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Paytm

Paytm operates primarily in the Financial Services industry.

Number of Employees at Paytm

Paytm employs approximately 24,919 people worldwide.

Subsidiaries Owned by Paytm

Paytm presently has no subsidiaries across any sectors.

Paytm’s LinkedIn Followers

Paytm’s official LinkedIn profile has approximately 1,680,492 followers.

Paytm’s Presence on Crunchbase

No, Paytm does not have a profile on Crunchbase.

Paytm’s Presence on LinkedIn

Yes, Paytm maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/paytm-mobile-solutions-pvt-ltd-.

Cybersecurity Incidents Involving Paytm

As of November 27, 2025, Rankiteo reports that Paytm has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Paytm has an estimated 29,517 peer or competitor companies worldwide.

Paytm CyberSecurity History Information

How many cyber incidents has Paytm faced ?

Total Incidents: According to Rankiteo, Paytm has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Paytm ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=paytm-mobile-solutions-pvt-ltd-' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge