Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Сбер — крупнейший банк в России, поставщик надёжных технологических решений и один из ведущих финансовых институтов страны. Мы не боимся меняться и открывать новые горизонты, но в то же время остаёмся верными принципам, сформированным за нашу 180-летнюю историю. Такой подход позволяет нам создавать и развивать десятки технологичных направлений. Нашими сервисами пользуются миллионы людей, а над их созданием и совершенствованием работают десятки тысяч сотрудников. Sber is the largest bank in Russia, supplier of reliable technological solutions and one of the leading national financial institutions. We are not afraid to change and open up new horizons, but at the same time we remain true to the principles that have been formed over our 180-year history. This approach allows us to create and develop dozens of technological areas. Our services are used by millions of people, and thousands of employees are working on their creation and improvement.

Sberbank A.I CyberSecurity Scoring

Sberbank

Company Details

Linkedin ID:

sberbank

Employees number:

10,459

Number of followers:

58,091

NAICS:

52211

Industry Type:

Banking

Homepage:

sber.ru

IP Addresses:

0

Company ID:

SBE_2664856

Scan Status:

In-progress

AI scoreSberbank Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/sberbank.jpeg
Sberbank Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSberbank Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/sberbank.jpeg
Sberbank Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Sberbank Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Sberbank Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Sberbank

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Sberbank in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Sberbank in 2026.

Incident Types Sberbank vs Banking Industry Avg (This Year)

No incidents recorded for Sberbank in 2026.

Incident History — Sberbank (X = Date, Y = Severity)

Sberbank cyber incidents detection timeline including parent company and subsidiaries

Sberbank Company Subsidiaries

SubsidiaryImage

Сбер — крупнейший банк в России, поставщик надёжных технологических решений и один из ведущих финансовых институтов страны. Мы не боимся меняться и открывать новые горизонты, но в то же время остаёмся верными принципам, сформированным за нашу 180-летнюю историю. Такой подход позволяет нам создавать и развивать десятки технологичных направлений. Нашими сервисами пользуются миллионы людей, а над их созданием и совершенствованием работают десятки тысяч сотрудников. Sber is the largest bank in Russia, supplier of reliable technological solutions and one of the leading national financial institutions. We are not afraid to change and open up new horizons, but at the same time we remain true to the principles that have been formed over our 180-year history. This approach allows us to create and develop dozens of technological areas. Our services are used by millions of people, and thousands of employees are working on their creation and improvement.

Loading...
similarCompanies

Sberbank Similar Companies

Rabobank

Rabobank is a cooperative bank with a mission. Our goal: to help customers realize their ambitions. We serve about 10 million customers in 47 countries. As an international financial institution, we work on the well-being and prosperity of millions of people. In the Netherlands, we serve individual

National Bank of Egypt (NBE)

Since its inception in 1898 with a capital of GBP1 million, NBE has been regarded as one of the oldest and most respected commercial banks in Egypt.Never isolated from national issues or concerns, NBE has been the primary supporter of Egypt’s national economy by financing the major Egyptian national

Kotak Mahindra Bank

About Kotak Mahindra Group: Established in 1985, the Kotak Mahindra Group is one of India’s leading financial services conglomerates. In February 2003, Kotak Mahindra Finance Ltd. (KMFL), the Group’s flagship company, received a banking license from the Reserve Bank of India (RBI). With this, KMF

Banamex

En Banamex una palabra nos ha definido durante nuestra historia: Estar. Estar es acompañar. Estar es avanzar juntos. Acompañar para forjar relaciones auténticas, duraderas, significativas, que nos den confianza y nos impulsen a alcanzar aquello que es importante para ti, para nosotros, para todos.

Banco Bci

Porque el mundo que nos rodea se actualiza constantemente, porque tu decides hacer tu vida más simple: para entretenerte, para compartir con tu familia o para moverte por la ciudad. En Bci evolucionamos junto a ti, en este mundo donde todo se transforma una y otra vez, con soluciones que harán tu vi

Regions Bank

Regions Financial Corporation is a member of the S&P 500 Index and is one of the nation’s largest full-service providers of consumer and commercial banking, wealth management, and mortgage products and services. Regions serves customers across the South, Midwest and Texas, and through its subsidiary

PT Bank Danamon Indonesia Tbk

PT Bank Danamon Indonesia Tbk (BEI: BDMN) didirikan pada tahun 1956. Per 31 Desember 2024, Danamon mengelola aset konsolidasian sebesar Rp242 triliun dengan anak perusahannya, Adira Finance. Dalam hal kepemilikan saham, 92,47% saham Danamon dimiliki oleh MUFG, dan 7,53% lainnya dimiliki oleh publik.

Nordea

We are a universal bank with a 200-year history of supporting and growing the Nordic economies – enabling dreams and aspirations for a greater good. Every day, we work to support our customers’ financial development, delivering best-in-class omnichannel customer experiences and driving sustainable c

VakıfBank

1954 yılında, vakıf kaynaklarını ekonomik kalkınmanın gereksinimleri doğrultusunda en iyi biçimde değerlendirmek amacıyla kurulan VakıfBank, o günden bu yana çağdaş bankacılık yöntemleri ve uygulamalarıyla Türkiye’nin tasarruf düzeyinin gelişim sürecine katkıda bulunmaktadır. VakıfBank; bölgesinin e

newsone

Sberbank CyberSecurity News

December 22, 2025 07:38 AM
Before the new school year start, Sber sets up a fest for employees’ children

This year, the traditional Doors Open Day for Sber employees' children was held in Moscow at the end of the summer break to warm the kids up for school with...

December 03, 2025 08:00 AM
“We are building a tech bridge between Russia and India”—Herman Gref of Sberbank on bilateral tech ties

Sberbank CEO Herman Gref highlights Russia's leadership in payment technologies and generative AI, emphasizing unique solutions like...

October 18, 2025 07:00 AM
AI, blockchain, and cybersecurity reshape BRICS+ creative ecosystems

According to Cybersecurity Ventures, global cybercrime losses are projected to reach US$10.5 trillion annually by 2025, while Check Point...

October 08, 2025 07:00 AM
Moscow Startup Summit offers RUB ₽1.2 billion to tech innovators

Startups at the Moscow Startup Summit secured investment offers exceeding RUB ₽1.2 billion, showcasing AI and deeptech innovations from 42...

September 10, 2025 07:00 AM
MoFR Union Minister meets Russian Sberbank VP for South Asia

Union Minister for Finance and Revenue Dr Kan Zaw received the Delegation led by Mr Ivan Nosov, Vice-President for South Asia Region of the...

July 28, 2025 07:00 AM
Sberbank’s AI Strategy: Analysis of Dominance in Banking AI

Sberbank's AI strategy fuses sovereign technology, state alignment, and customer data to dominate banking AI across geopolitical boundaries.

June 22, 2025 07:00 AM
Russian Tech Giants Flock to Bengaluru! India Becomes New IT Hub, Says Minister Vaishnaw

Russian firms like Sberbank are setting up IT bases in India, especially Bengaluru, as per Ashwini Vaishnaw, eyeing collaboration in AI and...

April 20, 2025 03:56 PM
Sberbank Kazakhstan opens way to cardless cash withdrawals

Sberbank Kazakhstan and OpenWay have launched a cardless cash withdrawal service on the Way4 platform. The bank's customers can now get cash at more than...

April 09, 2025 07:00 AM
Schoolchildren from Tajikistan invited to participate in the international IT Olympiad

Students aged 14–18 from any country in the world can participate, regardless of their programming skills. Registration will be open until April 18.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Sberbank CyberSecurity History Information

Official Website of Sberbank

The official website of Sberbank is https://sber.ru.

Sberbank’s AI-Generated Cybersecurity Score

According to Rankiteo, Sberbank’s AI-generated cybersecurity score is 821, reflecting their Good security posture.

How many security badges does Sberbank’ have ?

According to Rankiteo, Sberbank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Sberbank been affected by any supply chain cyber incidents ?

According to Rankiteo, Sberbank has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Sberbank have SOC 2 Type 1 certification ?

According to Rankiteo, Sberbank is not certified under SOC 2 Type 1.

Does Sberbank have SOC 2 Type 2 certification ?

According to Rankiteo, Sberbank does not hold a SOC 2 Type 2 certification.

Does Sberbank comply with GDPR ?

According to Rankiteo, Sberbank is not listed as GDPR compliant.

Does Sberbank have PCI DSS certification ?

According to Rankiteo, Sberbank does not currently maintain PCI DSS compliance.

Does Sberbank comply with HIPAA ?

According to Rankiteo, Sberbank is not compliant with HIPAA regulations.

Does Sberbank have ISO 27001 certification ?

According to Rankiteo,Sberbank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Sberbank

Sberbank operates primarily in the Banking industry.

Number of Employees at Sberbank

Sberbank employs approximately 10,459 people worldwide.

Subsidiaries Owned by Sberbank

Sberbank presently has no subsidiaries across any sectors.

Sberbank’s LinkedIn Followers

Sberbank’s official LinkedIn profile has approximately 58,091 followers.

NAICS Classification of Sberbank

Sberbank is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Sberbank’s Presence on Crunchbase

No, Sberbank does not have a profile on Crunchbase.

Sberbank’s Presence on LinkedIn

Yes, Sberbank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/sberbank.

Cybersecurity Incidents Involving Sberbank

As of January 21, 2026, Rankiteo reports that Sberbank has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Sberbank has an estimated 7,150 peer or competitor companies worldwide.

Sberbank CyberSecurity History Information

How many cyber incidents has Sberbank faced ?

Total Incidents: According to Rankiteo, Sberbank has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Sberbank ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=sberbank' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge