ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Societe Generale is one of the leading European financial services groups. Based on a diversified and integrated banking model, the Group combines financial strength and proven expertise in innovation with a strategy of sustainable growth. Committed to the positive transformations of the world’s societies and economies, Societe Generale and its teams seek to build, day after day, together with its clients, a better and sustainable future through responsible and innovative financial solutions. Active in the real economy for over 150 years, with a solid position in Europe and connected to the rest of the world, Societe Generale has over 117,000 members of staff in 66 countries and supports on a daily basis 25 million individual clients, businesses and institutional investors around the world by offering a wide range of advisory services and tailored financial solutions. The Group is built on three complementary core businesses: - French Retail Banking which encompasses the SG and Boursorama brands. Each offers a full range of financial services with omnichannel products at the cutting edge of digital innovation; - International Retail Banking, Insurance and Financial Services, with networks in Africa, Central and Eastern Europe and specialised businesses that are leaders in their markets; - Global Banking and Investor Solutions, which offers recognised expertise, key international locations and integrated solutions. Societe Generale is included in the principal socially responsible investment indices: DJSI (Europe), FTSE4Good (Global and Europe), Bloomberg Gender-Equality Index, Refinitiv Diversity and Inclusion Index, Euronext Vigeo (Europe and Eurozone), STOXX Global ESG Leaders indexes, and the MSCI Low Carbon Leaders Index (World and Europe).

Societe Generale A.I CyberSecurity Scoring

Societe Generale

Company Details

Linkedin ID:

societe-generale

Employees number:

43,819

Number of followers:

1,191,601

NAICS:

52211

Industry Type:

Banking

Homepage:

societegenerale.com

IP Addresses:

214

Company ID:

SOC_1340441

Scan Status:

Completed

AI scoreSociete Generale Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/societe-generale.jpeg
Societe Generale Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSociete Generale Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/societe-generale.jpeg
Societe Generale Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Societe Generale Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Societe GeneraleData Leak85301/2012
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: SG-SSB" , "Société Générale – Social Security Bank" was struck by the SEPO aka anon_4freedom group. The bank is the part of Ghana Stock Exchange. The leak contained database and server information as well as a few accounts which all passwords are in clear text.

Societe Generale
Data Leak
Severity: 85
Impact: 3
Seen: 01/2012
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: SG-SSB" , "Société Générale – Social Security Bank" was struck by the SEPO aka anon_4freedom group. The bank is the part of Ghana Stock Exchange. The leak contained database and server information as well as a few accounts which all passwords are in clear text.

Ailogo

Societe Generale Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Societe Generale

Incidents vs Banking Industry Average (This Year)

No incidents recorded for Societe Generale in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Societe Generale in 2025.

Incident Types Societe Generale vs Banking Industry Avg (This Year)

No incidents recorded for Societe Generale in 2025.

Incident History — Societe Generale (X = Date, Y = Severity)

Societe Generale cyber incidents detection timeline including parent company and subsidiaries

Societe Generale Company Subsidiaries

SubsidiaryImage

Societe Generale is one of the leading European financial services groups. Based on a diversified and integrated banking model, the Group combines financial strength and proven expertise in innovation with a strategy of sustainable growth. Committed to the positive transformations of the world’s societies and economies, Societe Generale and its teams seek to build, day after day, together with its clients, a better and sustainable future through responsible and innovative financial solutions. Active in the real economy for over 150 years, with a solid position in Europe and connected to the rest of the world, Societe Generale has over 117,000 members of staff in 66 countries and supports on a daily basis 25 million individual clients, businesses and institutional investors around the world by offering a wide range of advisory services and tailored financial solutions. The Group is built on three complementary core businesses: - French Retail Banking which encompasses the SG and Boursorama brands. Each offers a full range of financial services with omnichannel products at the cutting edge of digital innovation; - International Retail Banking, Insurance and Financial Services, with networks in Africa, Central and Eastern Europe and specialised businesses that are leaders in their markets; - Global Banking and Investor Solutions, which offers recognised expertise, key international locations and integrated solutions. Societe Generale is included in the principal socially responsible investment indices: DJSI (Europe), FTSE4Good (Global and Europe), Bloomberg Gender-Equality Index, Refinitiv Diversity and Inclusion Index, Euronext Vigeo (Europe and Eurozone), STOXX Global ESG Leaders indexes, and the MSCI Low Carbon Leaders Index (World and Europe).

Loading...
similarCompanies

Societe Generale Similar Companies

At KeyBank we’ve made a promise to our clients that they will always have a champion in us. To deliver on our promise, we’re committed to building a team of engaged employees who do the right thing for our clients and shareholders, and help them achieve financial wellness each and every day. Headqu

Santander

Banco Santander (SAN SM, STD US, BNC LN) is a leading commercial bank, founded in 1857 and headquartered in Spain and one of the largest banks in the world by market capitalization. The group’s activities are consolidated into five global businesses: Retail & Commercial Banking, Digital Consumer Ban

Access Bank Plc

Access Bank Plc is a full service commercial Bank operating through a network of over 600 branches and service outlets located in major centres across Nigeria, Sub Saharan Africa and the United Kingdom. Listed on the Nigerian Stock Exchange in 1998, the Bank serves its various markets through 5 busi

Punjab National Bank

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like La

Canara Bank

Widely known for customer centricity, Canara Bank was founded by Shri Ammembal Subba Rao Pai, a great visionary and philanthropist, in July 1906, at Mangalore, then a small port in Karnataka. The Bank has gone through the various phases of its growth trajectory over hundred years of its existence. G

Citizens One is the National Lending Division for Citizens Bank, N.A., a bank with a nearly 200-year history of serving customers and communities. At Citizens One, our team of experts is committed to helping our customers get the loan solution that’s right for them. We always strive to be clear and

ANZ has a proud heritage of more than 180 years. Our purpose is to shape a world where people and communities thrive. That is why we strive to create a balanced, sustainable economy in which everyone can take part and build a better life. We employ more than 50,000 people and have our global headq

At Citizens, we recognize that the journey to accomplishment is no longer linear and that individuals are made of all they have done and all they are going to do. As one of the oldest and largest financial services firms in the United States with a history dating back to 1828, we’re committed to pro

PT Bank Danamon Indonesia Tbk

PT Bank Danamon Indonesia Tbk (BEI: BDMN) didirikan pada tahun 1956. Per 31 Desember 2024, Danamon mengelola aset konsolidasian sebesar Rp242 triliun dengan anak perusahannya, Adira Finance. Dalam hal kepemilikan saham, 92,47% saham Danamon dimiliki oleh MUFG, dan 7,53% lainnya dimiliki oleh publik.

newsone

Societe Generale CyberSecurity News

October 28, 2025 07:00 AM
Cybersecurity jobs available right now: October 28, 2025

Brookfield Renewable | Canada | On-site – No longer accepting applications. As a Cybersecurity Threat Intelligence Analyst,...

October 07, 2025 07:00 AM
Cybersecurity jobs available right now: October 7, 2025

Here are the worldwide cybersecurity job openings available as of October 7, 2025, including on-site, hybrid, and remote roles.

September 20, 2025 07:00 AM
Deloitte launches cybersecurity training center in Casablanca

Global accounting and consulting firm Deloitte has launched a CyberAcademy in Casablanca, aimed at training professionals in Morocco in the...

September 10, 2025 07:00 AM
Endpoint Security vs. Antivirus: A Comparison (2025)

We found that the key distinction lies in their scope: antivirus software addresses individual threats, while endpoint security protects the entire network.

June 18, 2025 07:00 AM
Société Générale Rebranding: Saham Bank Unveils Its Strategy

Casablanca - On Wednesday, the Moroccan banking landscape witnessed the rebranding of Société Générale Maroc into Saham Bank.

June 17, 2025 07:00 AM
Tikehau Capital launches private equity fund focused on European defence and security alongside three French insurers

New fund to invest in strategic sectors and become available through life insurance products from September 2025.

June 16, 2025 08:32 AM
Tikehau Capital leads $161m push into European defence through private equity fund

Tikehau Capital has partnered with Société Générale Assurances, CNP Assurances, and the CARAC Group to launch a €150m private equity fund focused on European...

June 16, 2025 07:00 AM
Tikehau Capital to launch evergreen defense and security investment fund

Tikehau Capital partnered with three major French insurers to create a new investment fund targeting Europe's defense, security,...

June 16, 2025 07:00 AM
Compliance professionals gather in Accra to address cybersecurity, AI governance, and financial crime prevention

The inaugural Executive Forum on Strategic Compliance™ (West Africa) will convene senior executives, board members, legal professionals,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Societe Generale CyberSecurity History Information

Official Website of Societe Generale

The official website of Societe Generale is https://www.societegenerale.com.

Societe Generale’s AI-Generated Cybersecurity Score

According to Rankiteo, Societe Generale’s AI-generated cybersecurity score is 811, reflecting their Good security posture.

How many security badges does Societe Generale’ have ?

According to Rankiteo, Societe Generale currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Societe Generale have SOC 2 Type 1 certification ?

According to Rankiteo, Societe Generale is not certified under SOC 2 Type 1.

Does Societe Generale have SOC 2 Type 2 certification ?

According to Rankiteo, Societe Generale does not hold a SOC 2 Type 2 certification.

Does Societe Generale comply with GDPR ?

According to Rankiteo, Societe Generale is not listed as GDPR compliant.

Does Societe Generale have PCI DSS certification ?

According to Rankiteo, Societe Generale does not currently maintain PCI DSS compliance.

Does Societe Generale comply with HIPAA ?

According to Rankiteo, Societe Generale is not compliant with HIPAA regulations.

Does Societe Generale have ISO 27001 certification ?

According to Rankiteo,Societe Generale is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Societe Generale

Societe Generale operates primarily in the Banking industry.

Number of Employees at Societe Generale

Societe Generale employs approximately 43,819 people worldwide.

Subsidiaries Owned by Societe Generale

Societe Generale presently has no subsidiaries across any sectors.

Societe Generale’s LinkedIn Followers

Societe Generale’s official LinkedIn profile has approximately 1,191,601 followers.

NAICS Classification of Societe Generale

Societe Generale is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Societe Generale’s Presence on Crunchbase

Yes, Societe Generale has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/societe-generale.

Societe Generale’s Presence on LinkedIn

Yes, Societe Generale maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/societe-generale.

Cybersecurity Incidents Involving Societe Generale

As of November 27, 2025, Rankiteo reports that Societe Generale has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Societe Generale has an estimated 6,713 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Societe Generale ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: SEPO aka anon_4freedom group attack on Société Générale – Social Security Bank

Description: SG-SSB, Société Générale – Social Security Bank, part of Ghana Stock Exchange, was struck by the SEPO aka anon_4freedom group. The leak contained database and server information as well as a few accounts with passwords in clear text.

Type: Data Breach

Threat Actor: SEPO aka anon_4freedom group

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach SOC154301222

Data Compromised: Database information, Server information, Accounts with clear text passwords

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Database Information, Server Information, Accounts With Clear Text Passwords and .

Which entities were affected by each incident ?

Incident : Data Breach SOC154301222

Entity Name: Société Générale – Social Security Bank

Entity Type: Financial Institution

Industry: Banking

Location: Ghana

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach SOC154301222

Type of Data Compromised: Database information, Server information, Accounts with clear text passwords

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an SEPO aka anon_4freedom group.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were database information, server information, accounts with clear text passwords and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were database information, server information and accounts with clear text passwords.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=societe-generale' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge