ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At Regeneron we believe that when the right idea finds the right team, powerful change is possible. As we work across our expanding global network to invent, develop and commercialize life-transforming medicines for people with serious diseases, we’re establishing new ways to think about science, manufacturing and commercialization. And new ways to think about health. Connect with us so we can learn more about you, and you can learn more about our biopharmaceutical medicines. And join us, as we build a future we believe in. Please visit www.regeneron.com/social-media-terms for information on how to engage with us on social media. An important note about privacy: Regeneron is committed to your privacy and will not ask for sensitive personal information such as social security number, date of birth or bank account details via email or social media.

Regeneron A.I CyberSecurity Scoring

Regeneron

Company Details

Linkedin ID:

regeneron-pharmaceuticals

Employees number:

15,762

Number of followers:

522,175

NAICS:

None

Industry Type:

Biotechnology

Homepage:

regeneron.com

IP Addresses:

101

Company ID:

REG_3217609

Scan Status:

Completed

AI scoreRegeneron Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/regeneron-pharmaceuticals.jpeg
Regeneron Biotechnology
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRegeneron Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/regeneron-pharmaceuticals.jpeg
Regeneron Biotechnology
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Regeneron Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Regeneron Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Regeneron

Incidents vs Biotechnology Industry Average (This Year)

No incidents recorded for Regeneron in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Regeneron in 2025.

Incident Types Regeneron vs Biotechnology Industry Avg (This Year)

No incidents recorded for Regeneron in 2025.

Incident History — Regeneron (X = Date, Y = Severity)

Regeneron cyber incidents detection timeline including parent company and subsidiaries

Regeneron Company Subsidiaries

SubsidiaryImage

At Regeneron we believe that when the right idea finds the right team, powerful change is possible. As we work across our expanding global network to invent, develop and commercialize life-transforming medicines for people with serious diseases, we’re establishing new ways to think about science, manufacturing and commercialization. And new ways to think about health. Connect with us so we can learn more about you, and you can learn more about our biopharmaceutical medicines. And join us, as we build a future we believe in. Please visit www.regeneron.com/social-media-terms for information on how to engage with us on social media. An important note about privacy: Regeneron is committed to your privacy and will not ask for sensitive personal information such as social security number, date of birth or bank account details via email or social media.

Loading...
similarCompanies

Regeneron Similar Companies

Regeneron

At Regeneron we believe that when the right idea finds the right team, powerful change is possible. As we work across our expanding global network to invent, develop and commercialize life-transforming medicines for people with serious diseases, we’re establishing new ways to think about science, ma

newsone

Regeneron CyberSecurity News

November 13, 2025 08:00 AM
Can Gilead Stock Outrun Regeneron In The Next Rally?

Regeneron stock increased by 19% over the past month, driven by strong third-quarter earnings. But is Gilead the better pick?

October 10, 2025 07:00 AM
You May Be Missing The Value In Regeneron Pharmaceuticals Stock

Here's why we believe Regeneron Pharmaceuticals (REGN) stock merits attention as a value addition. Currently, it is trading almost 44% lower...

July 31, 2025 07:00 AM
Utah AG issues consumer advisory for 23andMe customers

Following the sale of the direct-to-consumer genetic testing company 23andMe, the Utah Attorney General's Office is issuing a consumer...

July 14, 2025 07:00 AM
Today is your last chance to file a claim with 23andMe for your genetic data in 2023

July 14 at 11:59 p.m. CT is your last chance to file a claim with 23andMe for a 2023 data breach that may have compromised your genetic...

June 12, 2025 07:00 AM
23andMe Privacy Ombudsman Urges User Consent Pre-Data Sale (1)

The consumer privacy ombudsman tasked with analyzing the impact of 23andMe's bankruptcy sale on individuals' privacy has called for users' consent.

June 11, 2025 07:00 AM
23andMe says 15% of customers asked to delete their genetic data since bankruptcy

23andMe's interim chief executive Joseph Selsavage told lawmakers on Tuesday that 1.9 million people, or about 15% of its customer base, have requested their...

June 04, 2025 07:00 AM
Regeneron CIO on balancing biotech innovation with regulatory demands

Bob McCowan, CIO at Regeneron, joins host Maryfran Johnson for this CIO Leadership Live interview. They discuss fostering high-performance tech teams.

June 02, 2025 07:00 AM
Is Regeneron Stock Undervalued At $500?

In light of the significant drop in Regeneron's stock price, a natural question emerges: is REGN now a viable buying opportunity?

May 27, 2025 07:00 AM
Bankrupt 23andMe To Delist Stock After Regeneron Deal

Bankrupt genetic testing provider 23andMe Inc. said Tuesday it will delist its stock from the Nasdaq exchange, following Regeneron...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Regeneron CyberSecurity History Information

Official Website of Regeneron

The official website of Regeneron is http://www.regeneron.com.

Regeneron’s AI-Generated Cybersecurity Score

According to Rankiteo, Regeneron’s AI-generated cybersecurity score is 821, reflecting their Good security posture.

How many security badges does Regeneron’ have ?

According to Rankiteo, Regeneron currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Regeneron have SOC 2 Type 1 certification ?

According to Rankiteo, Regeneron is not certified under SOC 2 Type 1.

Does Regeneron have SOC 2 Type 2 certification ?

According to Rankiteo, Regeneron does not hold a SOC 2 Type 2 certification.

Does Regeneron comply with GDPR ?

According to Rankiteo, Regeneron is not listed as GDPR compliant.

Does Regeneron have PCI DSS certification ?

According to Rankiteo, Regeneron does not currently maintain PCI DSS compliance.

Does Regeneron comply with HIPAA ?

According to Rankiteo, Regeneron is not compliant with HIPAA regulations.

Does Regeneron have ISO 27001 certification ?

According to Rankiteo,Regeneron is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Regeneron

Regeneron operates primarily in the Biotechnology industry.

Number of Employees at Regeneron

Regeneron employs approximately 15,762 people worldwide.

Subsidiaries Owned by Regeneron

Regeneron presently has no subsidiaries across any sectors.

Regeneron’s LinkedIn Followers

Regeneron’s official LinkedIn profile has approximately 522,175 followers.

NAICS Classification of Regeneron

Regeneron is classified under the NAICS code None, which corresponds to Others.

Regeneron’s Presence on Crunchbase

Yes, Regeneron has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/regeneron-pharmaceuticals.

Regeneron’s Presence on LinkedIn

Yes, Regeneron maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/regeneron-pharmaceuticals.

Cybersecurity Incidents Involving Regeneron

As of December 14, 2025, Rankiteo reports that Regeneron has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Regeneron has an estimated 1,032 peer or competitor companies worldwide.

Regeneron CyberSecurity History Information

How many cyber incidents has Regeneron faced ?

Total Incidents: According to Rankiteo, Regeneron has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Regeneron ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=regeneron-pharmaceuticals' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge