ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The World Bank is a vital source of financial and technical assistance to developing countries around the world. Our vision is to create a world free of poverty on a livable planet. We are not a bank in the common sense; we are made up of two unique development institutions owned by 189 member countries: the International Bank for Reconstruction and Development (IBRD) and the International Development Association (IDA). Each institution plays a different but collaborative role in advancing the vision of inclusive and sustainable globalization. The IBRD aims to reduce poverty in middle-income and creditworthy poorer countries, while IDA focuses on the world's poorest countries. Their work is complemented by that of the International Finance Corporation (IFC), Multilateral Investment Guarantee Agency (MIGA) and the International Centre for the Settlement of Investment Disputes (ICSID). Together, we provide low-interest loans, interest-free credits and grants to developing countries for a wide array of purposes that include investments in education, health, public administration, infrastructure, financial and private sector development, agriculture and environmental and natural resource management.

The World Bank A.I CyberSecurity Scoring

WB

Company Details

Linkedin ID:

the-world-bank

Employees number:

41,198

Number of followers:

2,386,600

NAICS:

522293

Industry Type:

International Trade and Development

Homepage:

worldbank.org

IP Addresses:

0

Company ID:

THE_2224106

Scan Status:

In-progress

AI scoreWB Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/the-world-bank.jpeg
WB International Trade and Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreWB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/the-world-bank.jpeg
WB International Trade and Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

WB Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

WB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for WB

Incidents vs International Trade and Development Industry Average (This Year)

No incidents recorded for The World Bank in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for The World Bank in 2025.

Incident Types WB vs International Trade and Development Industry Avg (This Year)

No incidents recorded for The World Bank in 2025.

Incident History — WB (X = Date, Y = Severity)

WB cyber incidents detection timeline including parent company and subsidiaries

WB Company Subsidiaries

SubsidiaryImage

The World Bank is a vital source of financial and technical assistance to developing countries around the world. Our vision is to create a world free of poverty on a livable planet. We are not a bank in the common sense; we are made up of two unique development institutions owned by 189 member countries: the International Bank for Reconstruction and Development (IBRD) and the International Development Association (IDA). Each institution plays a different but collaborative role in advancing the vision of inclusive and sustainable globalization. The IBRD aims to reduce poverty in middle-income and creditworthy poorer countries, while IDA focuses on the world's poorest countries. Their work is complemented by that of the International Finance Corporation (IFC), Multilateral Investment Guarantee Agency (MIGA) and the International Centre for the Settlement of Investment Disputes (ICSID). Together, we provide low-interest loans, interest-free credits and grants to developing countries for a wide array of purposes that include investments in education, health, public administration, infrastructure, financial and private sector development, agriculture and environmental and natural resource management.

Loading...
similarCompanies

WB Similar Companies

ALS is a global leader in scientific testing, providing comprehensive testing solutions to clients in more than 60 countries across a wide range of industries, including environment, food and beverage, mining, personal care, pharmaceutical, healthcare and equipment reliability. Using state-of-the-ar

Intertek Middle East

Intertek is a leading Total Quality Assurance provider to industries worldwide. Our network of more than 1,000 laboratories and offices in more than 100 countries, delivers innovative and bespoke Assurance, Testing, Inspection and Certification solutions for our customers’ operations and supply chai

John Swire & Sons (H.K.) Ltd.

Swire is a highly diversified global business group which has been in operation for over 200 years. It employs over 121,000 people across the world. Swire Group’s businesses span Property, Beverages & Food Chain, Aviation, Marine Services, Trading & Industrial, as well as Healthcare. Whilst Swire op

Musim Mas Group

Our business involves every part of the palm oil supply chain: from managing plantations and mills to refining crude palm oil and manufacturing palm-based products, supported by an extensive fleet of ship tankers and barges that enhances our logistical capability. We have over 38,000 employees in 13

Marubeni Corporation

Marubeni Corporation (TSE securities code: 8002) is one of Japan’s largest trading companies (sogo shosha) with more than 165 years of history. Headquartered in Tokyo, Marubeni continues to expand its businesses across the globe, with 130 branches and offices worldwide. Marubeni is involved in th

Intertek

Intertek is a leading Total Quality Assurance provider to industries worldwide. Our network of more than 1,000 laboratories and offices in more than 100 countries, delivers innovative and bespoke Assurance, Testing, Inspection and Certification solutions for our customers' operations and supply cha

Deutsche Gesellschaft für Internationale Zusammenarbeit (GIZ) GmbH

As a service provider in the field of international cooperation for sustainable development and international education work, we are dedicated to shaping a future worth living around the world. GIZ has over 50 years of experience in a wide variety of areas, including economic development and employm

¿Sabés lo importante que es para nosotros que formes parte de COTO? Te proponemos superarte con proyectos arquitectónicos increíbles como, por ejemplo, la construcción de un mega centro comercial, o profesionalizarte en Comercio Exterior interactuando con los mercados del mundo más importantes. Ta

newsone

WB CyberSecurity News

December 02, 2025 06:35 PM
Pakistan sets sights on cyber safety with global partnerships

Pakistan's Ministry of IT has initiated reforms in the national cyber security framework. The government has hired an international advisory...

December 02, 2025 09:45 AM
Pakistan Unveils Its Biggest Cybersecurity Overhaul

Pakistan has launched a major overhaul of its national cybersecurity framework under the World Bank-supported Digital Economy Enhancement...

December 01, 2025 09:25 AM
MoITT Launches $77M Cybersecurity Revamp in Collaboration with World Bank

Pakistan kicks off a $77.73 million cybersecurity overhaul under the World Bank's DEEP. MoITT invites firms to draft the Cyber Security Act.

December 01, 2025 08:06 AM
MoITT Unveils Plan to Upgrade Cybersecurity and Draft First Comprehensive Cyber Security Act

Pakistan seeks consultants to modernize cybersecurity and draft the country's first Cyber Security Act under the DEEP program.

November 29, 2025 11:00 PM
The Ministry of E-Governance and the World Bank Group Kick Off the National Cybersecurity Assessment Consultation Initiative

The Ministry of E-Governance hosted the kick-off meeting for a national cybersecurity assessment consultation.

November 27, 2025 12:21 PM
Armenia, World Bank to expand cooperation in digitalization and cybersecurity

ArmInfo. Ruben Simonyan, Deputy Minister of High- Tech Industry of Armenia, received a World Bank (WB) delegation led by Isabel Neto,...

November 26, 2025 01:14 AM
Belize Partners with World Bank to Boost Cybersecurity Readiness

The Ministry of E-Governance, in partnership with the World Bank Group, has launched a national cybersecurity assessment consultation right...

November 24, 2025 05:06 PM
The Ministry of E-Governance and the World Bank Group Kick Off the National Cybersecurity Assessment Consultation Initiative

The Ministry of E-Governance, in partnership with the World Bank Group, hosted the kick-off meeting for a national cybersecurity assessment...

November 22, 2025 08:00 AM
Michel Rogy, leads High-level delegation from the World Bank for a working visit to MOCDTI-GDAP

The Ghana Digital Acceleration Project (GDAP) under the Ministry of Communications, Digital Technology and Innovations MOCDTI on Thursday,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

WB CyberSecurity History Information

Official Website of The World Bank

The official website of The World Bank is http://www.worldbank.org.

The World Bank’s AI-Generated Cybersecurity Score

According to Rankiteo, The World Bank’s AI-generated cybersecurity score is 816, reflecting their Good security posture.

How many security badges does The World Bank’ have ?

According to Rankiteo, The World Bank currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does The World Bank have SOC 2 Type 1 certification ?

According to Rankiteo, The World Bank is not certified under SOC 2 Type 1.

Does The World Bank have SOC 2 Type 2 certification ?

According to Rankiteo, The World Bank does not hold a SOC 2 Type 2 certification.

Does The World Bank comply with GDPR ?

According to Rankiteo, The World Bank is not listed as GDPR compliant.

Does The World Bank have PCI DSS certification ?

According to Rankiteo, The World Bank does not currently maintain PCI DSS compliance.

Does The World Bank comply with HIPAA ?

According to Rankiteo, The World Bank is not compliant with HIPAA regulations.

Does The World Bank have ISO 27001 certification ?

According to Rankiteo,The World Bank is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of The World Bank

The World Bank operates primarily in the International Trade and Development industry.

Number of Employees at The World Bank

The World Bank employs approximately 41,198 people worldwide.

Subsidiaries Owned by The World Bank

The World Bank presently has no subsidiaries across any sectors.

The World Bank’s LinkedIn Followers

The World Bank’s official LinkedIn profile has approximately 2,386,600 followers.

NAICS Classification of The World Bank

The World Bank is classified under the NAICS code 522293, which corresponds to International Trade Financing.

The World Bank’s Presence on Crunchbase

Yes, The World Bank has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/the-world-bank-group.

The World Bank’s Presence on LinkedIn

Yes, The World Bank maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/the-world-bank.

Cybersecurity Incidents Involving The World Bank

As of December 18, 2025, Rankiteo reports that The World Bank has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

The World Bank has an estimated 2,043 peer or competitor companies worldwide.

The World Bank CyberSecurity History Information

How many cyber incidents has The World Bank faced ?

Total Incidents: According to Rankiteo, The World Bank has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at The World Bank ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Zerobyte is a backup automation tool Zerobyte versions prior to 0.18.5 and 0.19.0 contain an authentication bypass vulnerability where authentication middleware is not properly applied to API endpoints. This results in certain API endpoints being accessible without valid session credentials. This is dangerous for those who have exposed Zerobyte to be used outside of their internal network. A fix has been applied in both version 0.19.0 and 0.18.5. If immediate upgrade is not possible, restrict network access to the Zerobyte instance to trusted networks only using firewall rules or network segmentation. This is only a temporary mitigation; upgrading is strongly recommended.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

Open Source Point of Sale (opensourcepos) is a web based point of sale application written in PHP using CodeIgniter framework. Starting in version 3.4.0 and prior to version 3.4.2, a Cross-Site Request Forgery (CSRF) vulnerability exists in the application's filter configuration. The CSRF protection mechanism was **explicitly disabled**, allowing the application to process state-changing requests (POST) without verifying a valid CSRF token. An unauthenticated remote attacker can exploit this by hosting a malicious web page. If a logged-in administrator visits this page, their browser is forced to send unauthorized requests to the application. A successful exploit allows the attacker to silently create a new Administrator account with full privileges, leading to a complete takeover of the system and loss of confidentiality, integrity, and availability. The vulnerability has been patched in version 3.4.2. The fix re-enables the CSRF filter in `app/Config/Filters.php` and resolves associated AJAX race conditions by adjusting token regeneration settings. As a workaround, administrators can manually re-enable the CSRF filter in `app/Config/Filters.php` by uncommenting the protection line. However, this is not recommended without applying the full patch, as it may cause functionality breakage in the Sales module due to token synchronization issues.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Description

Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Model Context Protocol (MCP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious MCP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered automatically without any user interaction besides opening the project in the IDE. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.

Risk Information
cvss3
Base: 7.7
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Language Server Protocol (LSP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious LSP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered when a user opens project file for which there is an LSP entry. A concerted effort by an attacker to seed a project settings file (`./zed/settings.json`) with malicious language server configurations could result in arbitrary code execution with the user's privileges if the user opens the project in Zed without reviewing the contents. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.

Risk Information
cvss3
Base: 7.7
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

Storybook is a frontend workshop for building user interface components and pages in isolation. A vulnerability present starting in versions 7.0.0 and prior to versions 7.6.21, 8.6.15, 9.1.17, and 10.1.10 relates to Storybook’s handling of environment variables defined in a `.env` file, which could, in specific circumstances, lead to those variables being unexpectedly bundled into the artifacts created by the `storybook build` command. When a built Storybook is published to the web, the bundle’s source is viewable, thus potentially exposing those variables to anyone with access. For a project to potentially be vulnerable to this issue, it must build the Storybook (i.e. run `storybook build` directly or indirectly) in a directory that contains a `.env` file (including variants like `.env.local`) and publish the built Storybook to the web. Storybooks built without a `.env` file at build time are not affected, including common CI-based builds where secrets are provided via platform environment variables rather than `.env` files. Storybook runtime environments (i.e. `storybook dev`) are not affected. Deployed applications that share a repo with your Storybook are not affected. Users should upgrade their Storybook—on both their local machines and CI environment—to version .6.21, 8.6.15, 9.1.17, or 10.1.10 as soon as possible. Maintainers additionally recommend that users audit for any sensitive secrets provided via `.env` files and rotate those keys. Some projects may have been relying on the undocumented behavior at the heart of this issue and will need to change how they reference environment variables after this update. If a project can no longer read necessary environmental variable values, either prefix the variables with `STORYBOOK_` or use the `env` property in Storybook’s configuration to manually specify values. In either case, do not include sensitive secrets as they will be included in the built bundle.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=the-world-bank' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge