ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As No. 1, we inspire people in the connected world. With the latest technologies and innovations, together we have the opportunity to shape the future. To do this, we are and act trustworthy, committed and curious. Are you with us? Join us on this exciting journey and work with us or in one of the DevOps Centres in Riga or Rotterdam in different business areas on the latest technological trends. Find out more about us and our vacancies on our careers page: www.swisscom.ch/career We look forward to hearing from you!

Swisscom A.I CyberSecurity Scoring

Swisscom

Company Details

Linkedin ID:

swisscom

Employees number:

15,427

Number of followers:

149,220

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

swisscom.ch

IP Addresses:

0

Company ID:

SWI_3192716

Scan Status:

In-progress

AI scoreSwisscom Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/swisscom.jpeg
Swisscom IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSwisscom Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/swisscom.jpeg
Swisscom IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Swisscom Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
SwisscomBreach85402/2018
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Swisscom
Breach
Severity: 85
Impact: 4
Seen: 02/2018
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Ailogo

Swisscom Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Swisscom

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Swisscom in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Swisscom in 2025.

Incident Types Swisscom vs IT Services and IT Consulting Industry Avg (This Year)

No incidents recorded for Swisscom in 2025.

Incident History — Swisscom (X = Date, Y = Severity)

Swisscom cyber incidents detection timeline including parent company and subsidiaries

Swisscom Company Subsidiaries

SubsidiaryImage

As No. 1, we inspire people in the connected world. With the latest technologies and innovations, together we have the opportunity to shape the future. To do this, we are and act trustworthy, committed and curious. Are you with us? Join us on this exciting journey and work with us or in one of the DevOps Centres in Riga or Rotterdam in different business areas on the latest technological trends. Find out more about us and our vacancies on our careers page: www.swisscom.ch/career We look forward to hearing from you!

Loading...
similarCompanies

Swisscom Similar Companies

NTT DATA North America

NTT DATA, Inc. is a trusted global innovator of business and technology services. We're committed to helping clients innovate, optimize and transform for long-term success. Our R&D investments help organizations and society move confidently and sustainably into the digital future. As a Global Top Em

Ricoh USA, Inc.

At Ricoh, we bring people, processes, and technology together to make information work for you. We unlock the power of information so organizations can unlock the full potential of their people. We're a leader in information management and digital services, creating competitive advantage for over 1.

Wipro

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, a

FPT Software

FPT Software, a subsidiary of FPT Corporation, is a global technology and IT services provider headquartered in Vietnam, with USD 1.22 billion in revenue (2024) and over 33,000 employees in 30 countries. The company champions complex business opportunities and challenges with its world-class servic

HCLTech

HCLTech is a global technology company, home to more than 220,000 people across 60 countries, delivering industry-leading capabilities centered around digital, engineering, cloud and AI, powered by a broad portfolio of technology services and products. We work with clients across all major verticals

Tata Elxsi

Tata Elxsi is amongst the world’s leading providers of design and technology services across industries, including Automotive, Media & Entertainment, Communications, and Healthcare. Tata Elxsi is helping customers reimagine their products and services through design thinking and the application of d

NCS Group

NCS, a subsidiary of Singtel Group, is a leading technology services firm with presence in Asia Pacific and partners with governments and enterprises to advance communities through technology. Combining the experience and expertise of its 13,000-strong team across 57 specialisations, NCS provides di

Sogeti

Part of the Capgemini Group, Sogeti makes business value through technology for organizations that need to implement innovation at speed and want a local partner with global scale. With a hands-on culture and close proximity to its clients, Sogeti implements solutions that will help organizations wo

Sopra Steria, a major Tech player in Europe with 51,000 employees in nearly 30 countries, is recognised for its consulting, digital services and solutions. It helps its clients drive their digital transformation and obtain tangible and sustainable benefits. The Group provides end-to-end solutions to

newsone

Swisscom CyberSecurity News

November 22, 2025 01:05 PM
Swisscom Expansion Limitations Raise Strategic Concerns Amidst Global Context

Explore Swisscom's expansion limitations and strategic concerns amidst global market restrictions, impacting their growth and market...

November 20, 2025 09:23 AM
Swiss govt sets efficient network goals for Swisscom under 2026-2029 strategy

The Swiss government has underscored the importance of efficient fixed-line and mobile networks, considered critical infrastructure,...

November 18, 2025 02:57 PM
Celebrities as decoys: Deepfake fraud explodes in Switzerland - number of cases quintuples | blue News

Cyber criminals lure people in with fake ads and deepfakes. Reports of online investment fraud increased almost fivefold in the first half...

November 06, 2025 08:00 AM
Swisscom Reports Strong Growth Following Vodafone Italia Acquisition, Expands 5G and Fiber Coverage

Swisscom reported a 36.9 percent increase in revenue to CHF 11.175 billion for the first nine months of 2025, boosted by Vodafone Italia.

November 03, 2025 08:00 AM
850 vehicles affected: Norwegians buy e-buses - and then realize that China can control them remotely | blue News

An internal test has caused a stir in Norway: 850 Chinese electric buses from the manufacturer Yutong can apparently be controlled remotely...

October 29, 2025 05:38 PM
RiPSIM Secures Investment from Swisscom Ventures to Advance eSIM-as-a-Service Platform

RiPSIM Technologies, makers of the world's first cloud native software platform for generating and delivering mobile network authentication...

October 28, 2025 07:00 AM
RiPSIM Gains Strategic Backing From Swisscom Ventures

RiPSIM Technologies, makers of the world's first cloud native software platform for generating and delivering mobile network authentication...

October 17, 2025 07:00 AM
Swisscom Navigates Digital Crossroads: Infrastructure Bills Offer Billions, But Momentum Check Reveals Investor Caution | Penticton Herald: Finance

Swisscom Navigates Digital Crossroads: Infrastructure Bills Offer Billions, But Momentum Check Reveals Investor Caution.

September 24, 2025 07:00 AM
Swiss targeted by new scam

Fraudsters lure victims into their trap with a fake ID. The Federal Office for Cybersecurity issues an urgent warning about the "recovery...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Swisscom CyberSecurity History Information

Official Website of Swisscom

The official website of Swisscom is https://www.swisscom.ch/.

Swisscom’s AI-Generated Cybersecurity Score

According to Rankiteo, Swisscom’s AI-generated cybersecurity score is 795, reflecting their Fair security posture.

How many security badges does Swisscom’ have ?

According to Rankiteo, Swisscom currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Swisscom have SOC 2 Type 1 certification ?

According to Rankiteo, Swisscom is not certified under SOC 2 Type 1.

Does Swisscom have SOC 2 Type 2 certification ?

According to Rankiteo, Swisscom does not hold a SOC 2 Type 2 certification.

Does Swisscom comply with GDPR ?

According to Rankiteo, Swisscom is not listed as GDPR compliant.

Does Swisscom have PCI DSS certification ?

According to Rankiteo, Swisscom does not currently maintain PCI DSS compliance.

Does Swisscom comply with HIPAA ?

According to Rankiteo, Swisscom is not compliant with HIPAA regulations.

Does Swisscom have ISO 27001 certification ?

According to Rankiteo,Swisscom is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Swisscom

Swisscom operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Swisscom

Swisscom employs approximately 15,427 people worldwide.

Subsidiaries Owned by Swisscom

Swisscom presently has no subsidiaries across any sectors.

Swisscom’s LinkedIn Followers

Swisscom’s official LinkedIn profile has approximately 149,220 followers.

NAICS Classification of Swisscom

Swisscom is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Swisscom’s Presence on Crunchbase

Yes, Swisscom has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/swisscom.

Swisscom’s Presence on LinkedIn

Yes, Swisscom maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/swisscom.

Cybersecurity Incidents Involving Swisscom

As of December 03, 2025, Rankiteo reports that Swisscom has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Swisscom has an estimated 36,906 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Swisscom ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Swiss Mobile Phone Operator

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Type: Data Breach

Threat Actor: Unknown Party

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach SWI11477622

Data Compromised: Names, Addresses, Telephone numbers, Dates of birth

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information and .

Which entities were affected by each incident ?

Incident : Data Breach SWI11477622

Entity Type: Mobile Phone Operator

Industry: Telecommunications

Location: Switzerland

Customers Affected: 800000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach SWI11477622

Type of Data Compromised: Personally identifiable information

Number of Records Exposed: 800000

Personally Identifiable Information: NamesAddressesTelephone NumbersDates of Birth

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown Party.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Addresses, Telephone Numbers, Dates of Birth and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, Dates of Birth, Addresses and Telephone Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 800.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=swisscom' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge