ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At Prosegur, being aware of who we are is what defines our identity and commitment. 🌐 We are Prosegur. Leaders in the private security sector for more than 45 years and in more than 30 countries. 💡 We are innovation. We reinvent ourselves, adapt and integrate trends to offer more advanced security. 👥 We are people. More than 150,000 employees on 5 continents working for a common purpose: building a more secure world. 🌱 We are sustainability. Taking care of our natural and social environments responsibly is part of our DNA. We are a global company and a leader in the private security sector. We have five lines of business: 🟡 Prosegur Security 🟡 Prosegur Cash 🟡 Prosegur Alarms 🟡 Cipher 🟡 AVOS Tech Yes, we are Prosegur.

Prosegur A.I CyberSecurity Scoring

Prosegur

Company Details

Linkedin ID:

prosegur

Employees number:

57,912

Number of followers:

1,233,696

NAICS:

5616

Industry Type:

Security and Investigations

Homepage:

prosegur.com

IP Addresses:

0

Company ID:

PRO_9332913

Scan Status:

In-progress

AI scoreProsegur Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/prosegur.jpeg
Prosegur Security and Investigations
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreProsegur Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/prosegur.jpeg
Prosegur Security and Investigations
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Prosegur Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ProsegurCyber Attack60211/2019
Rankiteo Explanation :
Attack limited on finance or reputation

Description: A cybersecurity attack that affected Prosegur's communications platform caused it to make an announcement. The company restricted communications with its customers to avoid malware propagation. BleepingComputer has learned that the assault impacts all Prosegur locations in Europe, despite the lack of an official confirmation. While the exact time that Prosegur discovered the incident is unknown, some sources claim that the company network went down around four in the morning local time.

Prosegur
Cyber Attack
Severity: 60
Impact: 2
Seen: 11/2019
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: A cybersecurity attack that affected Prosegur's communications platform caused it to make an announcement. The company restricted communications with its customers to avoid malware propagation. BleepingComputer has learned that the assault impacts all Prosegur locations in Europe, despite the lack of an official confirmation. While the exact time that Prosegur discovered the incident is unknown, some sources claim that the company network went down around four in the morning local time.

Ailogo

Prosegur Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Prosegur

Incidents vs Security and Investigations Industry Average (This Year)

No incidents recorded for Prosegur in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Prosegur in 2025.

Incident Types Prosegur vs Security and Investigations Industry Avg (This Year)

No incidents recorded for Prosegur in 2025.

Incident History — Prosegur (X = Date, Y = Severity)

Prosegur cyber incidents detection timeline including parent company and subsidiaries

Prosegur Company Subsidiaries

SubsidiaryImage

At Prosegur, being aware of who we are is what defines our identity and commitment. 🌐 We are Prosegur. Leaders in the private security sector for more than 45 years and in more than 30 countries. 💡 We are innovation. We reinvent ourselves, adapt and integrate trends to offer more advanced security. 👥 We are people. More than 150,000 employees on 5 continents working for a common purpose: building a more secure world. 🌱 We are sustainability. Taking care of our natural and social environments responsibly is part of our DNA. We are a global company and a leader in the private security sector. We have five lines of business: 🟡 Prosegur Security 🟡 Prosegur Cash 🟡 Prosegur Alarms 🟡 Cipher 🟡 AVOS Tech Yes, we are Prosegur.

Loading...
similarCompanies

Prosegur Similar Companies

Gendarmerie Nationale

Force humaine de près de 100 000 hommes et femmes placée sous l’autorité du ministère de l’Intérieur, la Gendarmerie nationale est une institution militaire garante de la sécurité et de la paix de nos concitoyens, et de la protection de leurs biens. Elle assure des missions de police judiciaire, d'a

Gocil Tecnologia em Segurança e Serviços

One of the largest companies in the professional services and security markets in Brazil. Formed by four branches, patrimonial security, personal security, electronic security and general services. Counting with around 16.000 employees, Gocil is present at several brazillian states and offers its se

G4S is a leading security and facility services company that provides proactive security services and cutting-edge smart technology to deliver tailored, integrated security solutions that allow clients to focus on their core business. Through a global workforce of approximately 800,000 people, we le

NISA Industrial Services pvt Ltd

Late Commander Datar. Singh. Sahi on retirement after 30 years of illustrious service in the Indian Navy, co-founded NISA along with his son and co-founder Mr. Paramjeet Singh Sahi, in 1973. Poised on their combination of youth and experience in specialised expertise in Security Management Systems,

“Somos la empresa de seguridad de mayor prestigio en el Perú" Comenzamos en el año 1989, con solo 4 hombres de Seguridad, que creyeron en nuestro estilo de liderazgo y decidieron apostar por la PASIÓN, darle SENTIDO de PROPÓSITO a nuestras vidas y hacer algo DIFERENTE en el sector. Durante estos

Securitas Security Services USA, Inc.

Securitas knows Security. It is our only business. As The Leader in Protective Services, we invest in people, knowledge and technology to deliver customized, cost-effective and class-leading solutions. Our parent company, Securitas AB, is a global company headquartered in Stockholm, Sweden and emplo

GardaWorld

GardaWorld is the world’s largest privately-owned security services company, offering cash services, physical and specialized security solutions, and with our Crisis24 portal, the dissemination of verified information related to international security. GardaWorld est la plus importante entreprise

Securitas France

Securitas vous apporte son savoir‑faire et ses compétences dans la sécurisation de votre entreprise. Les services présentés ici peuvent s'intégrer à votre solution de sécurité afin de répondre au mieux à vos besoins et à vos attentes. See a different world. Article 1 : Une autorisati

ORIONSECURE

At ORIONSECURE, we are a leading provider of both Traditional and New-Age Security Services. ORIONSECURE is the flagship & holding company of the larger ORION Group. At ORION we protect and support your people, premises and assets through our end to end solutions for : - Security Services - Facilit

newsone

Prosegur CyberSecurity News

September 16, 2025 07:00 AM
Telefónicawatch Analyst Briefing: C marks the spot as Group seek expansion funds

Telefónica leaving no stone unturned as it seeks cash to fund anticipated M&A push in Europe. Latest speculation points to possible...

September 16, 2025 07:00 AM
Telefónica Peoplewatch: Spanish switches take in transformation, alarms, and Ericsson relationship

The latest strategic and senior changes at Telefónica, including the installation of new execs to lead Movistar Prosegur Alarmas and Spanish...

September 11, 2025 07:00 AM
New boss brought in at Telefónica’s home security venture

Operator's partner Prosegur promotes from within to fill vacant Exec Chair spot at their six-year-old connected-security joint venture.

August 13, 2025 07:00 AM
Prosegur Group invests in 350 hours of training in Brazil in 2024

Published 13/08/2025 às 15:26. Programs. Share on WhatsApp. Compartilhar no WhatsApp. Share on Facebook. Compartilhar no Facebook. Share on LinkedIn.

July 16, 2025 07:00 AM
Internxt raises €3.3M to build a privacy-first alternative to Big Tech

Internxt, the Valencia-based tech company specialising in digital privacy, has closed a new €3.3 million funding round.

May 06, 2025 07:00 AM
Earnings call transcript: Prosegur Q1 2025 sees 11.4% sales rise

Prosegur reported a strong start to 2025 with a notable increase in total sales and earnings. The company announced a 69% rise in net income...

April 04, 2025 07:00 AM
MILLION-DOLLAR INVESTMENT! Prosegur brings €5 million and creates jobs in Brazil

Prosegur invests €5 million in IT in Brazil, creates jobs and transforms Santana de Parnaíba into a global hub for digital security.

April 03, 2025 07:00 AM
Cipher and ECIJA form strategic alliance for Cybersecurity

Cipher, the cybersecurity division of Prosegur Group, has announced a strategic partnership with ECIJA, a law firms specializing in digital economy and...

October 24, 2024 07:00 AM
New Tag Recirculation Program Launched by Prosegur and Pact Group

The program aims to help retailers make their EAS program more efficient, protect more merchandise from shoplifting, reduce plastic waste,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Prosegur CyberSecurity History Information

Official Website of Prosegur

The official website of Prosegur is http://www.prosegur.com.

Prosegur’s AI-Generated Cybersecurity Score

According to Rankiteo, Prosegur’s AI-generated cybersecurity score is 762, reflecting their Fair security posture.

How many security badges does Prosegur’ have ?

According to Rankiteo, Prosegur currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Prosegur have SOC 2 Type 1 certification ?

According to Rankiteo, Prosegur is not certified under SOC 2 Type 1.

Does Prosegur have SOC 2 Type 2 certification ?

According to Rankiteo, Prosegur does not hold a SOC 2 Type 2 certification.

Does Prosegur comply with GDPR ?

According to Rankiteo, Prosegur is not listed as GDPR compliant.

Does Prosegur have PCI DSS certification ?

According to Rankiteo, Prosegur does not currently maintain PCI DSS compliance.

Does Prosegur comply with HIPAA ?

According to Rankiteo, Prosegur is not compliant with HIPAA regulations.

Does Prosegur have ISO 27001 certification ?

According to Rankiteo,Prosegur is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Prosegur

Prosegur operates primarily in the Security and Investigations industry.

Number of Employees at Prosegur

Prosegur employs approximately 57,912 people worldwide.

Subsidiaries Owned by Prosegur

Prosegur presently has no subsidiaries across any sectors.

Prosegur’s LinkedIn Followers

Prosegur’s official LinkedIn profile has approximately 1,233,696 followers.

NAICS Classification of Prosegur

Prosegur is classified under the NAICS code 5616, which corresponds to Investigation and Security Services.

Prosegur’s Presence on Crunchbase

Yes, Prosegur has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/prosegur.

Prosegur’s Presence on LinkedIn

Yes, Prosegur maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/prosegur.

Cybersecurity Incidents Involving Prosegur

As of November 27, 2025, Rankiteo reports that Prosegur has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Prosegur has an estimated 3,536 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Prosegur ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Prosegur detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with restricted communications with customers..

Incident Details

Can you provide details on each incident ?

Incident : Malware

Title: Cybersecurity Attack on Prosegur's Communications Platform

Description: A cybersecurity attack affected Prosegur's communications platform, leading the company to restrict communications with its customers to avoid malware propagation. The assault impacts all Prosegur locations in Europe.

Date Detected: Unknown

Type: Malware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Malware PRO82230423

Systems Affected: Communications platform

Downtime: Network went down around 4 AM local time

Which entities were affected by each incident ?

Incident : Malware PRO82230423

Entity Name: Prosegur

Entity Type: Company

Location: Europe

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Malware PRO82230423

Containment Measures: Restricted communications with customers

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by restricted communications with customers.

References

Where can I find more information about each incident ?

Incident : Malware PRO82230423

Source: BleepingComputer

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputer.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on Unknown.

Impact of the Incidents

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Restricted communications with customers.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is BleepingComputer.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=prosegur' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge