ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Connecting Nation. Accelerating Indonesia's Future. As Indonesia's leading digital telecommunications company, Telkomsel is committed to building a connected, competitive, and future-ready society. For over 29 years, we've empowered individuals, homes, and businesses with innovative connectivity and digital solutions. With a nationwide network of over 271,000 BTS, we serve 159.4 million mobile users and 9.6 million fixed broadband (IndiHome B2C) customers. We continually expand our 4G coverage, advance 5G innovation, and deploy the latest fixed broadband technologies to enhance our customers' experiences. Beyond connectivity, Telkomsel plays a key role in driving Indonesia's digital transformation through services such as Digital Lifestyle, Advertising, Enterprise Solutions, and the Internet of Things (IoT). Guided by Environmental, Social, and Governance (ESG) principles, we are committed to creating a sustainable and inclusive digital ecosystem that benefits both people and the planet. Discover more at telkomsel.com or connect via the MyTelkomsel App, Facebook (Telkomsel), X (@telkomsel), and Instagram (@telkomsel).

Telkomsel A.I CyberSecurity Scoring

Telkomsel

Company Details

Linkedin ID:

telkomsel

Employees number:

16,538

Number of followers:

509,430

NAICS:

517

Industry Type:

Telecommunications

Homepage:

telkomsel.com

IP Addresses:

0

Company ID:

TEL_1085853

Scan Status:

In-progress

AI scoreTelkomsel Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/telkomsel.jpeg
Telkomsel Telecommunications
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTelkomsel Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/telkomsel.jpeg
Telkomsel Telecommunications
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Telkomsel Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
TelkomselData Leak85407/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: A man who worked at the customer service unit of state-owned telecommunication company Telkomsel stole personal data of social media sensation Denny Siregar. He accessed personal data of Telkomsel customers. The suspect is an outsourced worker at Grapari with limited access to the company’s data server. The suspect took a picture of Denny’s personal data and published it on Twitter account @opposite6890. Police charged him under the Electronic Information and Transaction (ITE) Law.

Telkomsel
Data Leak
Severity: 85
Impact: 4
Seen: 07/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: A man who worked at the customer service unit of state-owned telecommunication company Telkomsel stole personal data of social media sensation Denny Siregar. He accessed personal data of Telkomsel customers. The suspect is an outsourced worker at Grapari with limited access to the company’s data server. The suspect took a picture of Denny’s personal data and published it on Twitter account @opposite6890. Police charged him under the Electronic Information and Transaction (ITE) Law.

Ailogo

Telkomsel Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Telkomsel

Incidents vs Telecommunications Industry Average (This Year)

No incidents recorded for Telkomsel in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Telkomsel in 2025.

Incident Types Telkomsel vs Telecommunications Industry Avg (This Year)

No incidents recorded for Telkomsel in 2025.

Incident History — Telkomsel (X = Date, Y = Severity)

Telkomsel cyber incidents detection timeline including parent company and subsidiaries

Telkomsel Company Subsidiaries

SubsidiaryImage

Connecting Nation. Accelerating Indonesia's Future. As Indonesia's leading digital telecommunications company, Telkomsel is committed to building a connected, competitive, and future-ready society. For over 29 years, we've empowered individuals, homes, and businesses with innovative connectivity and digital solutions. With a nationwide network of over 271,000 BTS, we serve 159.4 million mobile users and 9.6 million fixed broadband (IndiHome B2C) customers. We continually expand our 4G coverage, advance 5G innovation, and deploy the latest fixed broadband technologies to enhance our customers' experiences. Beyond connectivity, Telkomsel plays a key role in driving Indonesia's digital transformation through services such as Digital Lifestyle, Advertising, Enterprise Solutions, and the Internet of Things (IoT). Guided by Environmental, Social, and Governance (ESG) principles, we are committed to creating a sustainable and inclusive digital ecosystem that benefits both people and the planet. Discover more at telkomsel.com or connect via the MyTelkomsel App, Facebook (Telkomsel), X (@telkomsel), and Instagram (@telkomsel).

Loading...
similarCompanies

Telkomsel Similar Companies

Vodafone

At Vodafone, we believe that connectivity is a force for good. If we use it for the things that really matter, it can improve people's lives and the world around us. Through our technology we empower people, connecting everyone regardless of who they are or where they live, we protect the planet a

Huawei

Huawei is a leading global provider of information and communications technology (ICT) infrastructure and smart devices. With integrated solutions across four key domains – telecom networks, IT, smart devices, and cloud services – we are committed to bringing digital to every person, home and organi

ACN is the leading direct selling telecommunications and essential services provider. ACN Inc. was founded in 1993 by four entrepreneurs and is now operating in North America. ACN offers essential products and services that people use every day, while also offering a powerful business ownership oppo

EchoStar Corporation

EchoStar Corporation (Nasdaq: SATS) is a premier provider of technology, networking services, television entertainment and connectivity, offering consumer, enterprise, operator and government solutions worldwide under its EchoStar®, Boost Mobile®, Sling TV, DISH TV, Hughes®, HughesNet®, HughesON™ an

Deutsche Telekom

Welcome to Deutsche Telekom. As one of the world's most valuable brands, we design innovative solutions and products in the areas of connectivity, networks, digitalization and security. #connectingyourworld At Deutsche Telekom, we believe that each and every one of us has the power to move society

Telcel

Telcel (Radiomóvil Dipsa) es subsidiaria de América Móvil, uno de los mayores proveedores de comunicaciones celulares de Latinoamérica, grupo líder con inversiones en telecomunicaciones en varios países del continente americano. Telcel es la empresa de telefonía celular líder en México. Nuestra s

T-Mobile

T-Mobile US, Inc. (NASDAQ: TMUS) is America’s supercharged Un-carrier, delivering an advanced 4G LTE and transformative nationwide 5G network that will offer reliable connectivity for all. T-Mobile’s customers benefit from its unmatched combination of value and quality, unwavering obsession with off

Trublion historique des Télécoms, Free reste un opérateur pas comme les autres. Nous continuons de nous distinguer de nos concurrents par nos produits, par notre politique tarifaire ou encore par le ton employé avec nos abonnés. Cette différence a aussi construit la grande entreprise que nous somme

(Formerly etisalat UAE) For more than four decades, we have connected people and now we’ve evolved to become the digital telco of the future. Our mission is to grow, transform and excel as the region’s technology leader while enhancing digital customer experience and operation agility. e& UAE offe

newsone

Telkomsel CyberSecurity News

November 05, 2025 05:13 AM
Telkomsel to offer IoT vehicle security with BARDI dashcams

Telkomsel says it has struck a partnership deal with Indonesian smart home solutions firm BARDI to implement its dashcam smart device as an...

October 30, 2025 07:00 AM
What Is Mobile Device Management? 5 Must-Have Features

Discover what is mobile device management and how it helps businesses secure, manage, and control all mobile devices from one platform.

October 15, 2025 07:00 AM
8 QRIS Benefits for MSMEs: Streamline Payments, Grow Business

Discover the benefits of QRIS for MSMEs. Learn how this digital payment system can simplify transactions and drive growth in your business.

September 25, 2025 07:00 AM
Mobile Device Management Solutions to Secure Business Devices

What is mobile device management (MDM) and how mobile device management solutions protect your business data from cyber threats and...

September 24, 2025 07:00 AM
BYOD: Risks and How to Secure Your Business

BYOD is a workplace policy that permits employees to bring and use their own personal devices. like smartphones, tablets, and laptops for...

September 23, 2025 07:00 AM
Igloo and Telkomsel partner to offer embedded insurance in Indonesia

Singapore-based regional insurtech Igloo has partnered with Telkomsel, Indonesia's biggest telecommunications service provider, to introduce...

September 23, 2025 07:00 AM
Igloo links with Telkomsel to provide gadget and screen insurance

Igloo has teamed up with Telkomsel to offer embedded insurance to more than 150 million customers in Indonesia.

September 23, 2025 07:00 AM
How Neuromarketing Works to Enhance Customer Experience

Discover what is neuromarketing and how to use it to elevate your customer experience strategy, boost engagement, and build customer...

September 22, 2025 07:00 AM
Indonesian telcos to standardise open APIs across their ecosystems

Indonesian telcos Telkomsel, Indosat Ooredoo Hutchison and XLSmart officially launched an alliance on Friday that aims to accelerate...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Telkomsel CyberSecurity History Information

Official Website of Telkomsel

The official website of Telkomsel is http://www.telkomsel.com.

Telkomsel’s AI-Generated Cybersecurity Score

According to Rankiteo, Telkomsel’s AI-generated cybersecurity score is 772, reflecting their Fair security posture.

How many security badges does Telkomsel’ have ?

According to Rankiteo, Telkomsel currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Telkomsel have SOC 2 Type 1 certification ?

According to Rankiteo, Telkomsel is not certified under SOC 2 Type 1.

Does Telkomsel have SOC 2 Type 2 certification ?

According to Rankiteo, Telkomsel does not hold a SOC 2 Type 2 certification.

Does Telkomsel comply with GDPR ?

According to Rankiteo, Telkomsel is not listed as GDPR compliant.

Does Telkomsel have PCI DSS certification ?

According to Rankiteo, Telkomsel does not currently maintain PCI DSS compliance.

Does Telkomsel comply with HIPAA ?

According to Rankiteo, Telkomsel is not compliant with HIPAA regulations.

Does Telkomsel have ISO 27001 certification ?

According to Rankiteo,Telkomsel is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Telkomsel

Telkomsel operates primarily in the Telecommunications industry.

Number of Employees at Telkomsel

Telkomsel employs approximately 16,538 people worldwide.

Subsidiaries Owned by Telkomsel

Telkomsel presently has no subsidiaries across any sectors.

Telkomsel’s LinkedIn Followers

Telkomsel’s official LinkedIn profile has approximately 509,430 followers.

NAICS Classification of Telkomsel

Telkomsel is classified under the NAICS code 517, which corresponds to Telecommunications.

Telkomsel’s Presence on Crunchbase

No, Telkomsel does not have a profile on Crunchbase.

Telkomsel’s Presence on LinkedIn

Yes, Telkomsel maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/telkomsel.

Cybersecurity Incidents Involving Telkomsel

As of November 27, 2025, Rankiteo reports that Telkomsel has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Telkomsel has an estimated 9,535 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Telkomsel ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Telkomsel

Description: An outsourced worker at Telkomsel's customer service unit stole and published personal data of social media sensation Denny Siregar.

Type: Data Breach

Attack Vector: Insider Threat

Vulnerability Exploited: Access Control

Threat Actor: Insider

Motivation: Unauthorized Data Access and Disclosure

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach TEL212216123

Data Compromised: Personal Data

Brand Reputation Impact: Negative

Legal Liabilities: Electronic Information and Transaction (ITE) Law

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Data.

Which entities were affected by each incident ?

Incident : Data Breach TEL212216123

Entity Name: Telkomsel

Entity Type: Telecommunication Company

Industry: Telecommunications

Location: Indonesia

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach TEL212216123

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach TEL212216123

Type of Data Compromised: Personal Data

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach TEL212216123

Regulations Violated: Electronic Information and Transaction (ITE) Law

Legal Actions: Police charged the suspect

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Police charged the suspect.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Insider.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was Personal Data.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Personal Data.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Police charged the suspect.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=telkomsel' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge