Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like Lala Lajpat Rai, Mr. E C Jessawala, Babu Kali Prasono Roy, Lala Harkishan Lal and Sardar Dyal Singh Majithia. Incorporated under the Act VI of 1882, Indian Companies Act, the Bank commenced operations on April 12, 1895 from Lahore. Since inception, PNB has always been a "People's bank"​ serving millions of people throughout the country and also had the proud distinction of serving great national leaders like Sarvshri Jawahar Lal Nehru, Gobind Ballabh Pant, Lal Bahadur Shastri, Rafi Ahmed Kidwai, Smt. Indira Gandhi etc. amongst other who banked with us. Bank has spread its offerings and has grown as technology driven bank with products & services to meet the aspirations of every segment of customers. With more than 122 years of strong existence and a network of 6950 Domestic Branches, 10502 ATMs as on 31st March 2017, Punjab National Bank is serving more than 10 crore esteemed customers. PNB, being one of the largest Nationalised Bank, has continued to provide prudent and trustworthy banking services to its customers. The bank enjoys strong fundamentals, large franchise value and good brand image. With the mission of "Creating Value for all its customers, Investors and Employees for being the first choice for all stakeholders"​ its presence across India is a strong brand; “The name you can bank upon”. To download PNB One, click here: http://bit.ly/3WwQ4ig Share your feedback here: https://www.pnbindia.in/customers-survey.aspx

Punjab National Bank A.I CyberSecurity Scoring

PNB

Company Details

Linkedin ID:

pnbindia

Employees number:

25,725

Number of followers:

202,789

NAICS:

52211

Industry Type:

Banking

Homepage:

bank.in

IP Addresses:

0

Company ID:

PUN_1692936

Scan Status:

In-progress

AI scorePNB Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pnbindia.jpeg
PNB Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePNB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pnbindia.jpeg
PNB Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PNB Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
Punjab National BankData Leak85402/2018NA
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Punjab National Bank
Data Leak
Severity: 85
Impact: 4
Seen: 02/2018
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Ailogo

PNB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PNB

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Punjab National Bank in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Punjab National Bank in 2026.

Incident Types PNB vs Banking Industry Avg (This Year)

No incidents recorded for Punjab National Bank in 2026.

Incident History — PNB (X = Date, Y = Severity)

PNB cyber incidents detection timeline including parent company and subsidiaries

PNB Company Subsidiaries

SubsidiaryImage

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like Lala Lajpat Rai, Mr. E C Jessawala, Babu Kali Prasono Roy, Lala Harkishan Lal and Sardar Dyal Singh Majithia. Incorporated under the Act VI of 1882, Indian Companies Act, the Bank commenced operations on April 12, 1895 from Lahore. Since inception, PNB has always been a "People's bank"​ serving millions of people throughout the country and also had the proud distinction of serving great national leaders like Sarvshri Jawahar Lal Nehru, Gobind Ballabh Pant, Lal Bahadur Shastri, Rafi Ahmed Kidwai, Smt. Indira Gandhi etc. amongst other who banked with us. Bank has spread its offerings and has grown as technology driven bank with products & services to meet the aspirations of every segment of customers. With more than 122 years of strong existence and a network of 6950 Domestic Branches, 10502 ATMs as on 31st March 2017, Punjab National Bank is serving more than 10 crore esteemed customers. PNB, being one of the largest Nationalised Bank, has continued to provide prudent and trustworthy banking services to its customers. The bank enjoys strong fundamentals, large franchise value and good brand image. With the mission of "Creating Value for all its customers, Investors and Employees for being the first choice for all stakeholders"​ its presence across India is a strong brand; “The name you can bank upon”. To download PNB One, click here: http://bit.ly/3WwQ4ig Share your feedback here: https://www.pnbindia.in/customers-survey.aspx

Loading...
similarCompanies

PNB Similar Companies

PT Bank SMBC Indonesia Tbk

With a renewed vision for growth and innovation, we rebranded as PT Bank SMBC Indonesia Tbk (SMBC Indonesia) in 2024, formerly known as PT Bank BTPN Tbk. This rebranding reflects our response to the dynamic changes, allowing us to consolidate our strengths and deliver even more seamless, integrated

Canara Bank

Widely known for customer centricity, Canara Bank was founded by Shri Ammembal Subba Rao Pai, a great visionary and philanthropist, in July 1906, at Mangalore, then a small port in Karnataka. The Bank has gone through the various phases of its growth trajectory over hundred years of its existence. G

ABN AMRO Bank N.V.

Welkom op het LinkedIn-account van ABN AMRO. We staan 24/7 klaar om jouw vragen te beantwoorden. Onze taak is altijd om de klant te ondersteunen op het moment dat het er echt op aankomt. Dat is onze verantwoordelijkheid. Dat maakt ons relevant. En wat er vandaag de dag toe doet voor de klant is de

Bank Mega

Perjalanan Bank Mega berawal pada tahun 1969, dengan nama PT Bank Karman di Surabaya. Kemudian bertransformasi menjadi Mega Bank pada tahun 1992, dan berpindah lokasi ke Jakarta. Pada tahun 1996, Chairul Tanjung dengan PARA GROUP, yang kini dikenal dengan CT Corpora, mengambil alih dan membuat gebra

Meezan Bank Limited

Meezan Bank, Pakistan's first and largest Islamic bank, is one of the fastest growing financial institutions in the banking sector of the country. With its Vision of establishing ‘Islamic banking as banking of first choice’ – the Bank commenced operations in 2002, after being issued the first-ever I

BMO U.S.

We’re a bank, but there’s more to it than that. We're a top ten bank in North America and have been serving our customers since 1817. BMO provides personal and commercial banking, global markets and investment banking services to 13 million customers and clients. And with over 54,000 employees, we

U.S. Bank

At U.S. Bank, we help millions of clients achieve their goals with a balance of best-in-class technology and human expertise tailored to individual needs. As the fifth-largest commercial bank in the United States, we’ve built a reputation for strength and stability across a diversified mix of busine

Utkarsh Small Finance Bank

Utkarsh Small Finance Bank Limited (USFBL), incorporated on April 30, 2016, is engaged in providing banking and financial services with a focus on the underserved and unserved sections of the country. The Bank’s lending activities are primarily focussed in rural and semi-urban locations of the count

CIB Egypt

Commercial International Bank was established in 1975 as a joint venture between the National Bank of Egypt (NBE, 51%) and the Chase Manhattan Bank (49%) under the name "Chase National Bank of Egypt”. Following Chase's decision to divest its equity stake in 1987, NBE increased its shareholding to 99

newsone

PNB CyberSecurity News

November 01, 2025 07:00 AM
PNB News Today: How RBI’s Domain Directive Enhances Bank Security

Explore how the RBI's domain directive aims to enhance bank security and boost public confidence in digital banking.

November 01, 2025 07:00 AM
bank.in Domain: All Bank Websites Changed Under RBI's New Rule! Do You Know Your Bank's New Link?

bank.in Domain: India's banking industry has achieved a landmark upgrade in online security as all banks have now completed their migration...

October 31, 2025 07:00 AM
SBI, PNB, HDFC Bank & others have changed their website domain names on RBI’s instructions; Is your bank a

Indian banks must shift their net banking websites to the new '.bank.in' domain by October 31, 2025. This move by the Reserve Bank of India...

October 26, 2025 07:00 AM
Indian banks begin switch to .bank.in domain to meet RBI’s cybersecurity deadline

The digital landscape of Indian banking is undergoing a huge security-focused shift right now, as Reserve Bank of India's (RBI) directive...

October 15, 2025 07:00 AM
Ministry of MSME conducts knowledge session on ‘Building Cyber Resilience Towards a Cyber Jagrit Bharat’ as part of National Cyber Security Awareness Month

The Ministry of Ministry of Micro, Small & Medium Enterprises (MSME) today held a knowledge session under Chairmanship of Secretary, MSME on...

September 15, 2025 07:00 AM
C-DOT, PNB Ink Pact to Accelerate Digital Banking Transformation

C-DOT and Punjab National Bank (PNB) sign an MoU to enhance PNB's IT infrastructure with advanced telecom, AI and cybersecurity solutions.

September 14, 2025 07:00 AM
Awareness campaign on financial inclusion, cyber security at Krishnagar

Against the backdrop of rapid technological penetration in India's hinterlands and the parallel rise of digital frauds, the Press...

September 13, 2025 07:00 AM
Kolkata: PIB’s Vartalap in Krishnanagar focuses on financial inclusion, cyber security in rural banking

The PIB's Vartalap program in Krishnanagar focuses on enhancing financial inclusion and ensuring cyber security in the banking sector,...

September 05, 2025 07:00 AM
Indian Bank Shifts Official Website to ‘.bank.in’ Domain, Strengthening Cybersecurity Measures

Indian Bank migrates its corporate website to the secure '.bank.in' domain, enhancing digital safety and customer confidence.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PNB CyberSecurity History Information

Official Website of Punjab National Bank

The official website of Punjab National Bank is http://pnb.bank.in.

Punjab National Bank’s AI-Generated Cybersecurity Score

According to Rankiteo, Punjab National Bank’s AI-generated cybersecurity score is 781, reflecting their Fair security posture.

How many security badges does Punjab National Bank’ have ?

According to Rankiteo, Punjab National Bank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Punjab National Bank been affected by any supply chain cyber incidents ?

According to Rankiteo, Punjab National Bank has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Punjab National Bank have SOC 2 Type 1 certification ?

According to Rankiteo, Punjab National Bank is not certified under SOC 2 Type 1.

Does Punjab National Bank have SOC 2 Type 2 certification ?

According to Rankiteo, Punjab National Bank does not hold a SOC 2 Type 2 certification.

Does Punjab National Bank comply with GDPR ?

According to Rankiteo, Punjab National Bank is not listed as GDPR compliant.

Does Punjab National Bank have PCI DSS certification ?

According to Rankiteo, Punjab National Bank does not currently maintain PCI DSS compliance.

Does Punjab National Bank comply with HIPAA ?

According to Rankiteo, Punjab National Bank is not compliant with HIPAA regulations.

Does Punjab National Bank have ISO 27001 certification ?

According to Rankiteo,Punjab National Bank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Punjab National Bank

Punjab National Bank operates primarily in the Banking industry.

Number of Employees at Punjab National Bank

Punjab National Bank employs approximately 25,725 people worldwide.

Subsidiaries Owned by Punjab National Bank

Punjab National Bank presently has no subsidiaries across any sectors.

Punjab National Bank’s LinkedIn Followers

Punjab National Bank’s official LinkedIn profile has approximately 202,789 followers.

NAICS Classification of Punjab National Bank

Punjab National Bank is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Punjab National Bank’s Presence on Crunchbase

No, Punjab National Bank does not have a profile on Crunchbase.

Punjab National Bank’s Presence on LinkedIn

Yes, Punjab National Bank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pnbindia.

Cybersecurity Incidents Involving Punjab National Bank

As of January 21, 2026, Rankiteo reports that Punjab National Bank has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Punjab National Bank has an estimated 7,149 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Punjab National Bank ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Punjab National Bank Data Breach

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Type: Data Breach

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach PUN10508622

Data Compromised: Names, Expiry dates, Personal identification numbers, Card verification values

Payment Information Risk: True

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Expiry Dates, Personal Identification Numbers, Card Verification Values and .

Which entities were affected by each incident ?

Incident : Data Breach PUN10508622

Entity Name: Punjab National Bank

Entity Type: Financial Institution

Industry: Banking

Customers Affected: 10000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach PUN10508622

Type of Data Compromised: Names, Expiry dates, Personal identification numbers, Card verification values

Number of Records Exposed: 10000

Sensitivity of Data: High

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Expiry dates, Personal Identification Numbers, Card Verification Values and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Card Verification Values, Names, Personal Identification Numbers and Expiry dates.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 100.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pnbindia' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge