ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like Lala Lajpat Rai, Mr. E C Jessawala, Babu Kali Prasono Roy, Lala Harkishan Lal and Sardar Dyal Singh Majithia. Incorporated under the Act VI of 1882, Indian Companies Act, the Bank commenced operations on April 12, 1895 from Lahore. Since inception, PNB has always been a "People's bank"​ serving millions of people throughout the country and also had the proud distinction of serving great national leaders like Sarvshri Jawahar Lal Nehru, Gobind Ballabh Pant, Lal Bahadur Shastri, Rafi Ahmed Kidwai, Smt. Indira Gandhi etc. amongst other who banked with us. Bank has spread its offerings and has grown as technology driven bank with products & services to meet the aspirations of every segment of customers. With more than 122 years of strong existence and a network of 6950 Domestic Branches, 10502 ATMs as on 31st March 2017, Punjab National Bank is serving more than 10 crore esteemed customers. PNB, being one of the largest Nationalised Bank, has continued to provide prudent and trustworthy banking services to its customers. The bank enjoys strong fundamentals, large franchise value and good brand image. With the mission of "Creating Value for all its customers, Investors and Employees for being the first choice for all stakeholders"​ its presence across India is a strong brand; “The name you can bank upon”. To download PNB One, click here: http://bit.ly/3WwQ4ig Share your feedback here: https://www.pnbindia.in/customers-survey.aspx

Punjab National Bank A.I CyberSecurity Scoring

PNB

Company Details

Linkedin ID:

pnbindia

Employees number:

25,725

Number of followers:

202,789

NAICS:

52211

Industry Type:

Banking

Homepage:

bank.in

IP Addresses:

0

Company ID:

PUN_1692936

Scan Status:

In-progress

AI scorePNB Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pnbindia.jpeg
PNB Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePNB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pnbindia.jpeg
PNB Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PNB Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Punjab National BankData Leak85402/2018
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Punjab National Bank
Data Leak
Severity: 85
Impact: 4
Seen: 02/2018
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Ailogo

PNB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PNB

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Punjab National Bank in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Punjab National Bank in 2025.

Incident Types PNB vs Banking Industry Avg (This Year)

No incidents recorded for Punjab National Bank in 2025.

Incident History — PNB (X = Date, Y = Severity)

PNB cyber incidents detection timeline including parent company and subsidiaries

PNB Company Subsidiaries

SubsidiaryImage

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like Lala Lajpat Rai, Mr. E C Jessawala, Babu Kali Prasono Roy, Lala Harkishan Lal and Sardar Dyal Singh Majithia. Incorporated under the Act VI of 1882, Indian Companies Act, the Bank commenced operations on April 12, 1895 from Lahore. Since inception, PNB has always been a "People's bank"​ serving millions of people throughout the country and also had the proud distinction of serving great national leaders like Sarvshri Jawahar Lal Nehru, Gobind Ballabh Pant, Lal Bahadur Shastri, Rafi Ahmed Kidwai, Smt. Indira Gandhi etc. amongst other who banked with us. Bank has spread its offerings and has grown as technology driven bank with products & services to meet the aspirations of every segment of customers. With more than 122 years of strong existence and a network of 6950 Domestic Branches, 10502 ATMs as on 31st March 2017, Punjab National Bank is serving more than 10 crore esteemed customers. PNB, being one of the largest Nationalised Bank, has continued to provide prudent and trustworthy banking services to its customers. The bank enjoys strong fundamentals, large franchise value and good brand image. With the mission of "Creating Value for all its customers, Investors and Employees for being the first choice for all stakeholders"​ its presence across India is a strong brand; “The name you can bank upon”. To download PNB One, click here: http://bit.ly/3WwQ4ig Share your feedback here: https://www.pnbindia.in/customers-survey.aspx

Loading...
similarCompanies

PNB Similar Companies

Standard Chartered

We are a leading international banking group, with a presence in 54 of the world’s most dynamic markets. Our purpose is to drive commerce and prosperity through our unique diversity, and our heritage and values are expressed in our brand promise, here for good. If you’re interested joining Standar

MCB Bank Limited

Welcome to the Official LinkedIn page of MCB Bank Limited. Established in 1947, MCB Bank Limited is one of the largest Banks in Pakistan with a total customer base exceeding 7 million. We have products and services to suit the every need of customers. To learn more about MCB Bank, please visit our w

ANZ has a proud heritage of more than 180 years. Our purpose is to shape a world where people and communities thrive. That is why we strive to create a balanced, sustainable economy in which everyone can take part and build a better life. We employ more than 50,000 people and have our global headq

DBS Bank

DBS is a leading financial services group in Asia with a presence in 19 markets. Headquartered and listed in Singapore, DBS is in the three key Asian axes of growth: Greater China, Southeast Asia and South Asia. The bank's "AA-" and "Aa1" credit ratings are among the highest in the world. Recognise

QNB Türkiye

Finansbank A.Ş. 26 Ekim 1987 tarihinde iş insanı Hüsnü Özyeğin liderliğinde 100 ortakla Bankalar Kanunu ve Türk Ticaret Kanunu hükümleri uyarınca kuruldu. Sektörde hızlı büyeme ile ilk 5 büyük özel banka arasına giren QNB Finansbank, 2006 yılında Yunanistan'ın en büyük bankası National Bank of Greec

Royal Bank of Canada is a global financial institution with a purpose-driven, principles-led approach to delivering leading performance. Our success comes from the 94,000+ employees who leverage their imaginations and insights to bring our vision, values and strategy to life so we can help our clien

Banco do Brasil

Eu experimentei um novo jeito de me comunicar com você. Você usa o mundo digital para criar um universo totalmente seu e nesse novo universo eu acompanho você. Eu sei… Você é muito mais que digital. Eu olho para você e me vejo. Este é um dos motivos de eu estar aqui para conversar com você. Eu s

Bank of America

Bank of America is one of the world's largest financial institutions, serving individuals, small- and middle-market businesses and large corporations with a full range of banking, investing, asset management and other financial and risk management products and services. The company serves approximat

China CITIC Bank

Overview Thinking on the corporate banking of small and medium sized commercial banks • Ranked the 99th among 2008 Global Top 500 Financial Brands • Chen Xiaoxian, the Bank’s President, was granted “Top 10 Financial Figures” Award in the fourth consecutive year • Selection activity about the ranki

newsone

PNB CyberSecurity News

November 01, 2025 09:03 AM
Bank Domain Change Alert: Many banks, including SBI, PNB, HDFC, ICICI, have changed their website domains; ...

Now, if you're going to open your bank's website, pay close attention, because the addresses of banking websites are no longer the same.

November 01, 2025 08:31 AM
PNB News Today: How RBI’s Domain Directive Enhances Bank Security

Explore how the RBI's domain directive aims to enhance bank security and boost public confidence in digital banking.

October 15, 2025 07:00 AM
Ministry of MSME conducts knowledge session on ‘Building Cyber Resilience Towards a Cyber Jagrit Bharat’ as part of National Cyber Security Awareness Month

The Ministry of Ministry of Micro, Small & Medium Enterprises (MSME) today held a knowledge session under Chairmanship of Secretary, MSME on...

September 15, 2025 07:00 AM
C-DOT, PNB Ink Pact to Accelerate Digital Banking Transformation

C-DOT and Punjab National Bank (PNB) sign an MoU to enhance PNB's IT infrastructure with advanced telecom, AI and cybersecurity solutions.

September 14, 2025 07:00 AM
Awareness campaign on financial inclusion, cyber security at Krishnagar

Against the backdrop of rapid technological penetration in India's hinterlands and the parallel rise of digital frauds, the Press...

September 13, 2025 07:00 AM
C-DOT Inks Pact With PNB To Boost Digital Banking Service And Accelerate IT Transformation

C-DOT signed MoU with Punjab National Bank to modernise its IT infrastructure, enhance cybersecurity and accelerate secure digital banking...

September 13, 2025 07:00 AM
Kolkata: PIB’s Vartalap in Krishnanagar focuses on financial inclusion, cyber security in rural banking

The PIB's Vartalap program in Krishnanagar focuses on enhancing financial inclusion and ensuring cyber security in the banking sector,...

September 06, 2025 07:00 AM
PNB SO Final Result 2025 Out, Download PDF and Merit List

PNB SO Final Result 2025 Out: Punjab National Bank has released the final result for the Specialist Officer (SO) recruitment 2025 on 4th...

September 05, 2025 08:46 AM
Indian Bank Shifts Official Website to ‘.bank.in’ Domain, Strengthening Cybersecurity Measures

Indian Bank migrates its corporate website to the secure '.bank.in' domain, enhancing digital safety and customer confidence.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PNB CyberSecurity History Information

Official Website of Punjab National Bank

The official website of Punjab National Bank is http://pnb.bank.in.

Punjab National Bank’s AI-Generated Cybersecurity Score

According to Rankiteo, Punjab National Bank’s AI-generated cybersecurity score is 780, reflecting their Fair security posture.

How many security badges does Punjab National Bank’ have ?

According to Rankiteo, Punjab National Bank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Punjab National Bank have SOC 2 Type 1 certification ?

According to Rankiteo, Punjab National Bank is not certified under SOC 2 Type 1.

Does Punjab National Bank have SOC 2 Type 2 certification ?

According to Rankiteo, Punjab National Bank does not hold a SOC 2 Type 2 certification.

Does Punjab National Bank comply with GDPR ?

According to Rankiteo, Punjab National Bank is not listed as GDPR compliant.

Does Punjab National Bank have PCI DSS certification ?

According to Rankiteo, Punjab National Bank does not currently maintain PCI DSS compliance.

Does Punjab National Bank comply with HIPAA ?

According to Rankiteo, Punjab National Bank is not compliant with HIPAA regulations.

Does Punjab National Bank have ISO 27001 certification ?

According to Rankiteo,Punjab National Bank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Punjab National Bank

Punjab National Bank operates primarily in the Banking industry.

Number of Employees at Punjab National Bank

Punjab National Bank employs approximately 25,725 people worldwide.

Subsidiaries Owned by Punjab National Bank

Punjab National Bank presently has no subsidiaries across any sectors.

Punjab National Bank’s LinkedIn Followers

Punjab National Bank’s official LinkedIn profile has approximately 202,789 followers.

NAICS Classification of Punjab National Bank

Punjab National Bank is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Punjab National Bank’s Presence on Crunchbase

No, Punjab National Bank does not have a profile on Crunchbase.

Punjab National Bank’s Presence on LinkedIn

Yes, Punjab National Bank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pnbindia.

Cybersecurity Incidents Involving Punjab National Bank

As of November 27, 2025, Rankiteo reports that Punjab National Bank has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Punjab National Bank has an estimated 6,710 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Punjab National Bank ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Punjab National Bank Data Breach

Description: Punjab National Bank has faced a new data breach that has allegedly compromised sensitive data of some 10,000 credit and debit card holders. The data includes names, expiry dates, personal identification numbers and even card verification values of around 10,000 bank account holders. The leaked data had two sets of packages one with CVV numbers and the other without. The data has been on sale for $4.90 per card (Roughly Rs 320).

Type: Data Breach

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach PUN10508622

Data Compromised: Names, Expiry dates, Personal identification numbers, Card verification values

Payment Information Risk: True

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Expiry Dates, Personal Identification Numbers, Card Verification Values and .

Which entities were affected by each incident ?

Incident : Data Breach PUN10508622

Entity Name: Punjab National Bank

Entity Type: Financial Institution

Industry: Banking

Customers Affected: 10000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach PUN10508622

Type of Data Compromised: Names, Expiry dates, Personal identification numbers, Card verification values

Number of Records Exposed: 10000

Sensitivity of Data: High

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Expiry dates, Personal Identification Numbers, Card Verification Values and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Personal Identification Numbers, Expiry dates, Card Verification Values and Names.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 100.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pnbindia' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge