ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

This is the official Company Page of Ping An Insurance (Group) Company of China, Ltd. (HKEx: 2318; SSE: 601318; ADR: PNGAY). Ping An strives to become a world leading technology-powered financial services group. We believe the way people receive financial services and healthcare in the future will be through intelligent ecosystems enabled by technology. With over 220 million retail customers and nearly 611 million Internet users, Ping An is one of the largest financial services companies in the world. Technology has enabled us to bring changes to the landscape of retail finance and healthcare in China. Supported by the Group’s strong core financials, our continued investment in fintech and healthtech resulted in increasing revenue contributions from our tech units as well as several unicorns. Ping An ranked 6th in the Forbes Global 2000 list and 16th in the Fortune Global 500 list in 2021. Follow us for latest news, events and job opportunities.

PING AN A.I CyberSecurity Scoring

PING AN

Company Details

Linkedin ID:

ping-an

Employees number:

51,385

Number of followers:

88,015

NAICS:

52

Industry Type:

Financial Services

Homepage:

pingan.com

IP Addresses:

0

Company ID:

PIN_1535683

Scan Status:

In-progress

AI scorePING AN Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/ping-an.jpeg
PING AN Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePING AN Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ping-an.jpeg
PING AN Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PING AN Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

PING AN Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PING AN

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for PING AN in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for PING AN in 2025.

Incident Types PING AN vs Financial Services Industry Avg (This Year)

No incidents recorded for PING AN in 2025.

Incident History — PING AN (X = Date, Y = Severity)

PING AN cyber incidents detection timeline including parent company and subsidiaries

PING AN Company Subsidiaries

SubsidiaryImage

This is the official Company Page of Ping An Insurance (Group) Company of China, Ltd. (HKEx: 2318; SSE: 601318; ADR: PNGAY). Ping An strives to become a world leading technology-powered financial services group. We believe the way people receive financial services and healthcare in the future will be through intelligent ecosystems enabled by technology. With over 220 million retail customers and nearly 611 million Internet users, Ping An is one of the largest financial services companies in the world. Technology has enabled us to bring changes to the landscape of retail finance and healthcare in China. Supported by the Group’s strong core financials, our continued investment in fintech and healthtech resulted in increasing revenue contributions from our tech units as well as several unicorns. Ping An ranked 6th in the Forbes Global 2000 list and 16th in the Fortune Global 500 list in 2021. Follow us for latest news, events and job opportunities.

Loading...
similarCompanies

PING AN Similar Companies

CIMB Group is a leading ASEAN universal bank, one of the largest Asian investment banks and one of the world's largest Islamic banks. We are headquartered in Kuala Lumpur, Malaysia and offer consumer banking, commercial banking, wholesale banking, Islamic banking, and asset management products and

Aegon

People are living longer, and we are excited about the possibilities this brings. We see longevity, aging, and changing life patterns as an opportunity for our customers, our employees, and society as a whole. And we want to support everyone in building the financial means to explore the possibiliti

Aboitiz Group

Here at Aboitiz, we aim to change today to shape the future. With five generations of success behind us, the Aboitiz Group is currently transforming into the Philippines’ first techglomerate. Amidst this evolution, we remain committed to our core mission of driving change for a better world by adva

Cholamandalam Investment and Finance Company Limited

Cholamandalam Investment and Finance Company Limited (Chola), founded in 1978 as part of the Murugappa Group, initially focused on equipment financing. Over the years, Chola has transformed into a leading comprehensive financial services provider, offering a wide array of solutions including vehicle

Truist

Truist Financial Corporation is a purpose-driven financial services company committed to inspiring and building better lives and communities. As a leading U.S. commercial bank, Truist has leading market share in many of the high-growth markets across the country. Truist offers a wide range of produc

Deutsche Bank

Deutsche Bank is the leading German bank with strong European roots and a global network. The bank focuses on its strengths in a Corporate Bank newly created in 2019, a leading Private Bank, a focused investment bank and in asset management. We provide financial services to companies, governments,

KBC Bank & Verzekering

Welkom op de officiële LinkedIn-pagina van KBC! Bekijk onze vacatures op de tab ‘Vacatures’. KBC is een geïntegreerde bank-verzekeraar die zich hoofdzakelijk richt op particulieren en privatebankingcliënten, en op kleine en middelgrote ondernemingen. KBC heeft een leidende positie in zijn thuisma

DNB

We are here. So you can stay ahead. For nearly two hundred years we have acquired and shared knowledge, developed global networks and adapted to modern everyday life. To us, it is important to combine profitability with responsibility. DNB is Norway's largest financial services group and one of t

Opening up a world of opportunity for our customers, investors, ourselves and the planet. We're a financial services organisation that serves more than 40 million customers, ranging from individual savers and investors to some of the world’s biggest companies and governments. Our network covers 58

newsone

PING AN CyberSecurity News

November 03, 2025 08:00 AM
Cybersecurity M&A Roundup: 45 Deals Announced in October 2025

Significant cybersecurity M&A deals announced by Jamf, LevelBlue, Ping Identity, Twilio, and Veeam Software. By. Eduard Kovacs.

October 31, 2025 07:00 AM
MSSP Market News: Security, Identity, and Risk Converge Across This Week’s Deals

The next phase of cybersecurity isn't about more tools - it's about unified, intelligent control.

October 22, 2025 07:00 AM
Top 10: Identity Management Tools

From Okta to Microsoft Entra ID and Ping Identity to SailPoint, Technology Magazine rounds up 10 of the industry's leading identity...

October 20, 2025 07:00 AM
Cybersecurity Awareness Month 2025: Australian Industry Reactions and Commentary

October is Australia's Cybersecurity Awareness Month, the annual reminder for Aussies to stay vigilant online.

October 09, 2025 10:56 PM
Cyber Leaders Exchange 2025

As a new administration sharpens its focus on cybersecurity, agencies are moving swiftly to meet the mandates of the latest executive order.

October 09, 2025 07:00 AM
Cyber Leaders Exchange 2025: Ping Identity’s Kelvin Brewer on ensuring flexible identity service

When it comes to technology modernization and cybersecurity, some agencies are in danger of getting left behind. The reason is simple,...

October 01, 2025 07:00 AM
Biometric spoofing isn’t as complex as it sounds

Learn how biometric spoofing tricks systems using fingerprints, facial recognition, iris scans, or voice authentication.

September 30, 2025 07:00 AM
National Insider Threat Awareness Month Quotes and Commentary from Industry Experts in 2025

For National Insider Threat Awareness Month 2025, the editors at Solutions Review have compiled a list of comments from some of the leading...

September 17, 2025 07:00 AM
Top 50 Best Cybersecurity Companies in 2025

Best Cybersecurity Companies : 1. Palo Alto Networks 2. Microsoft Security 3. CrowdStrike 4. Fortinet 5. Cisco (incl. Splunk) 6. Zscaler.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PING AN CyberSecurity History Information

Official Website of PING AN

The official website of PING AN is https://group.pingan.com/.

PING AN’s AI-Generated Cybersecurity Score

According to Rankiteo, PING AN’s AI-generated cybersecurity score is 830, reflecting their Good security posture.

How many security badges does PING AN’ have ?

According to Rankiteo, PING AN currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does PING AN have SOC 2 Type 1 certification ?

According to Rankiteo, PING AN is not certified under SOC 2 Type 1.

Does PING AN have SOC 2 Type 2 certification ?

According to Rankiteo, PING AN does not hold a SOC 2 Type 2 certification.

Does PING AN comply with GDPR ?

According to Rankiteo, PING AN is not listed as GDPR compliant.

Does PING AN have PCI DSS certification ?

According to Rankiteo, PING AN does not currently maintain PCI DSS compliance.

Does PING AN comply with HIPAA ?

According to Rankiteo, PING AN is not compliant with HIPAA regulations.

Does PING AN have ISO 27001 certification ?

According to Rankiteo,PING AN is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of PING AN

PING AN operates primarily in the Financial Services industry.

Number of Employees at PING AN

PING AN employs approximately 51,385 people worldwide.

Subsidiaries Owned by PING AN

PING AN presently has no subsidiaries across any sectors.

PING AN’s LinkedIn Followers

PING AN’s official LinkedIn profile has approximately 88,015 followers.

NAICS Classification of PING AN

PING AN is classified under the NAICS code 52, which corresponds to Finance and Insurance.

PING AN’s Presence on Crunchbase

Yes, PING AN has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/ping-an.

PING AN’s Presence on LinkedIn

Yes, PING AN maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ping-an.

Cybersecurity Incidents Involving PING AN

As of November 27, 2025, Rankiteo reports that PING AN has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

PING AN has an estimated 29,513 peer or competitor companies worldwide.

PING AN CyberSecurity History Information

How many cyber incidents has PING AN faced ?

Total Incidents: According to Rankiteo, PING AN has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at PING AN ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ping-an' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge