Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As No. 1, we inspire people in the connected world. With the latest technologies and innovations, together we have the opportunity to shape the future. To do this, we are and act trustworthy, committed and curious. Are you with us? Join us on this exciting journey and work with us or in one of the DevOps Centres in Riga or Rotterdam in different business areas on the latest technological trends. Find out more about us and our vacancies on our careers page: www.swisscom.ch/career We look forward to hearing from you!

Swisscom A.I CyberSecurity Scoring

Swisscom

Company Details

Linkedin ID:

swisscom

Employees number:

15,684

Number of followers:

179,379

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

swisscom.ch

IP Addresses:

0

Company ID:

SWI_3192716

Scan Status:

In-progress

AI scoreSwisscom Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/swisscom.jpeg
Swisscom IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSwisscom Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/swisscom.jpeg
Swisscom IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Swisscom Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
SwisscomBreach85402/2018NA
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Swisscom
Breach
Severity: 85
Impact: 4
Seen: 02/2018
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Ailogo

Swisscom Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Swisscom

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Swisscom in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Swisscom in 2026.

Incident Types Swisscom vs IT Services and IT Consulting Industry Avg (This Year)

No incidents recorded for Swisscom in 2026.

Incident History — Swisscom (X = Date, Y = Severity)

Swisscom cyber incidents detection timeline including parent company and subsidiaries

Swisscom Company Subsidiaries

SubsidiaryImage

As No. 1, we inspire people in the connected world. With the latest technologies and innovations, together we have the opportunity to shape the future. To do this, we are and act trustworthy, committed and curious. Are you with us? Join us on this exciting journey and work with us or in one of the DevOps Centres in Riga or Rotterdam in different business areas on the latest technological trends. Find out more about us and our vacancies on our careers page: www.swisscom.ch/career We look forward to hearing from you!

Loading...
similarCompanies

Swisscom Similar Companies

Appen

Appen has been a leader in AI training data for over 25 years, providing high-quality, diverse datasets that power the world's leading AI models. Our end-to-end platform, deep expertise, and scalable human-in-the-loop services enable AI innovators to build and optimize cutting-edge models. We spec

Diebold Nixdorf

Diebold Nixdorf automates, digitizes and transforms the way people bank and shop. Its integrated solutions connect digital and physical channels conveniently, securely and efficiently for millions of consumers every day. As an innovation partner for nearly all of the world's top 100 financial inst

EPAM Systems

Since 1993, EPAM Systems, Inc. (NYSE: EPAM) has used its software engineering expertise to become a leading global provider of digital engineering, cloud and AI-enabled transformation services, and a leading business and experience consulting partner for global enterprises and ambitious startups. We

Birlasoft

Navigating Change. Powering Progress. | Reimagining the Future with Birlasoft Birlasoft, a powerhouse where domain expertise, enterprise solutions, and digital technologies converge to redefine business processes. We take pride in our consultative and design thinking approach, driving societal pro

Sogeti

Part of the Capgemini Group, Sogeti makes business value through technology for organizations that need to implement innovation at speed and want a local partner with global scale. With a hands-on culture and close proximity to its clients, Sogeti implements solutions that will help organizations wo

UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to

Ricoh USA, Inc.

At Ricoh, we bring people, processes, and technology together to make information work for you. We unlock the power of information so organizations can unlock the full potential of their people. We're a leader in information management and digital services, creating competitive advantage for over 1.

Tata Consultancy Services

Tata Consultancy Services (TCS) is an IT services, consulting, and business solutions organization that has been partnering with many of the world’s largest businesses in their transformation journeys since its inception in 1968. Our consulting led, innovation-driven services help businesses evolve

Nagarro

Nagarro helps future-proof your business through a forward-thinking, fluidic, and CARING mindset. We excel at digital engineering and help our clients become human-centric, digital-first organizations, augmenting their ability to be responsive, efficient, intimate, creative, and sustainable. Today,

newsone

Swisscom CyberSecurity News

January 13, 2026 01:27 PM
Swiss messenger Threema sold to Germany

The Swiss messenger Threema is changing hands. The German investment company Comitis Capital is acquiring the company, which specializes in...

January 12, 2026 02:03 PM
Samuel Morris Brings Matrix-Style Action to Swisscom Cyber Security Spot

Little Black Book, Created with Stories AG and represented by FORM UK, Samuel's spot turns an ordinary office into a playful, action-packed...

January 08, 2026 08:25 PM
Swisscom’s cyber swashbuckling

The Fight Back campaign for Swisscom was created by agency Mona und Mateo with an action-packed hero film directed by Samuel Morris (who is...

December 30, 2025 02:15 AM
Swisscom AG Stock Tests Investor Patience as Defensive Dividend Play Faces Competitive Crosswinds

Swisscom AG's stock has lagged the broader market, but its resilient cash flows and rich dividend keep income investors engaged as 5G,...

December 17, 2025 08:00 AM
Dangers on the internet: Helpful cybersecurity tips that every family needs to know | blue News

Phishing, cyberbullying, questionable role models: Risks lurk on the internet. With the right know-how, parents can support their children...

December 17, 2025 08:00 AM
Alleged payment problems: Federal government warns of new telephone scam | blue News

Cyber criminals are currently using a new scam: instead of using fake links, they are luring their victims into traps over the phone.

November 22, 2025 08:00 AM
Swisscom Expansion Limitations Raise Strategic Concerns Amidst Global Context

Explore Swisscom's expansion limitations and strategic concerns amidst global market restrictions, impacting their growth and market...

November 18, 2025 12:17 AM
Interview with Saskia Günther - Head of Sustainability at Swisscom

Saskia Günther serves as Group Head of Sustainability at Swisscom and Chair of ESG4Boards. Originally from Geneva, she holds a degree in Environmental...

November 06, 2025 08:00 AM
Swisscom Reports Strong Growth Following Vodafone Italia Acquisition, Expands 5G and Fiber Coverage

Swisscom reported a 36.9 percent increase in revenue to CHF 11.175 billion for the first nine months of 2025, boosted by Vodafone Italia.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Swisscom CyberSecurity History Information

Official Website of Swisscom

The official website of Swisscom is https://www.swisscom.ch/.

Swisscom’s AI-Generated Cybersecurity Score

According to Rankiteo, Swisscom’s AI-generated cybersecurity score is 796, reflecting their Fair security posture.

How many security badges does Swisscom’ have ?

According to Rankiteo, Swisscom currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Swisscom been affected by any supply chain cyber incidents ?

According to Rankiteo, Swisscom has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Swisscom have SOC 2 Type 1 certification ?

According to Rankiteo, Swisscom is not certified under SOC 2 Type 1.

Does Swisscom have SOC 2 Type 2 certification ?

According to Rankiteo, Swisscom does not hold a SOC 2 Type 2 certification.

Does Swisscom comply with GDPR ?

According to Rankiteo, Swisscom is not listed as GDPR compliant.

Does Swisscom have PCI DSS certification ?

According to Rankiteo, Swisscom does not currently maintain PCI DSS compliance.

Does Swisscom comply with HIPAA ?

According to Rankiteo, Swisscom is not compliant with HIPAA regulations.

Does Swisscom have ISO 27001 certification ?

According to Rankiteo,Swisscom is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Swisscom

Swisscom operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Swisscom

Swisscom employs approximately 15,684 people worldwide.

Subsidiaries Owned by Swisscom

Swisscom presently has no subsidiaries across any sectors.

Swisscom’s LinkedIn Followers

Swisscom’s official LinkedIn profile has approximately 179,379 followers.

NAICS Classification of Swisscom

Swisscom is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Swisscom’s Presence on Crunchbase

No, Swisscom does not have a profile on Crunchbase.

Swisscom’s Presence on LinkedIn

Yes, Swisscom maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/swisscom.

Cybersecurity Incidents Involving Swisscom

As of January 21, 2026, Rankiteo reports that Swisscom has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Swisscom has an estimated 38,438 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Swisscom ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Swiss Mobile Phone Operator

Description: The data systems of a Swiss mobile phone operator were breached late last year. The contact details of about 800,000 customers were compromised. The names, addresses, telephone numbers and dates of birth of customers were accessed by an unknown party.

Type: Data Breach

Threat Actor: Unknown Party

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach SWI11477622

Data Compromised: Names, Addresses, Telephone numbers, Dates of birth

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information and .

Which entities were affected by each incident ?

Incident : Data Breach SWI11477622

Entity Type: Mobile Phone Operator

Industry: Telecommunications

Location: Switzerland

Customers Affected: 800000

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach SWI11477622

Type of Data Compromised: Personally identifiable information

Number of Records Exposed: 800000

Personally Identifiable Information: NamesAddressesTelephone NumbersDates of Birth

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown Party.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Addresses, Telephone Numbers, Dates of Birth and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, Telephone Numbers, Dates of Birth and Addresses.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 800.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=swisscom' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge