ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Truist Financial Corporation is a purpose-driven financial services company committed to inspiring and building better lives and communities. As a leading U.S. commercial bank, Truist has leading market share in many of the high-growth markets across the country. Truist offers a wide range of products and services through our wholesale and consumer businesses, including consumer and small business banking, commercial banking, corporate and investment banking, wealth management, payments, and specialized lending businesses. Headquartered in Charlotte, North Carolina, Truist is a top-10 commercial bank with total assets of $535 billion as of March 31, 2024. Truist Bank, Member FDIC. Learn more at Truist.com. Learn more at Truist.com and see social media terms and conditions at Truist.com/SocialTerms.

Truist A.I CyberSecurity Scoring

Truist

Company Details

Linkedin ID:

truistfinancialcorporation

Employees number:

27,142

Number of followers:

187,860

NAICS:

52

Industry Type:

Financial Services

Homepage:

truist.com

IP Addresses:

477

Company ID:

TRU_3015459

Scan Status:

Completed

AI scoreTruist Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/truistfinancialcorporation.jpeg
Truist Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTruist Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/truistfinancialcorporation.jpeg
Truist Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Truist Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Truist Financial CorporationBreach100512/2021
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The Maine Office of the Attorney General reported a data breach involving Truist Financial Corporation on April 20, 2022. The breach occurred on December 23, 2021, due to an external system breach (hacking), affecting a total of 175 individuals, including one resident of North Carolina. The compromised information included Social Security Numbers.

Truist Financial Corporation
Breach
Severity: 100
Impact: 5
Seen: 12/2021
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The Maine Office of the Attorney General reported a data breach involving Truist Financial Corporation on April 20, 2022. The breach occurred on December 23, 2021, due to an external system breach (hacking), affecting a total of 175 individuals, including one resident of North Carolina. The compromised information included Social Security Numbers.

Ailogo

Truist Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Truist

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Truist in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Truist in 2025.

Incident Types Truist vs Financial Services Industry Avg (This Year)

No incidents recorded for Truist in 2025.

Incident History — Truist (X = Date, Y = Severity)

Truist cyber incidents detection timeline including parent company and subsidiaries

Truist Company Subsidiaries

SubsidiaryImage

Truist Financial Corporation is a purpose-driven financial services company committed to inspiring and building better lives and communities. As a leading U.S. commercial bank, Truist has leading market share in many of the high-growth markets across the country. Truist offers a wide range of products and services through our wholesale and consumer businesses, including consumer and small business banking, commercial banking, corporate and investment banking, wealth management, payments, and specialized lending businesses. Headquartered in Charlotte, North Carolina, Truist is a top-10 commercial bank with total assets of $535 billion as of March 31, 2024. Truist Bank, Member FDIC. Learn more at Truist.com. Learn more at Truist.com and see social media terms and conditions at Truist.com/SocialTerms.

Loading...
similarCompanies

Truist Similar Companies

LSEG (London Stock Exchange Group) is a diversified international markets infrastructure business —earning our clients’ trust for over 300 years. That legacy of customer-focused excellence ensures that you can rely on our expertise in capital formation, intellectual property and risk and balance she

Discover

Discover® is now part of Capital One. Together, we’ll continue to deliver exceptional financial products and experiences, drive innovation, and serve customers. Find the latest updates at https://capitalonediscover.com. Discover is one of the most recognized brands in the U.S. with the Discover® ca

We’re a bank, but there’s more to it than that. ​ When you join BMO, it opens a world of opportunities. This is a team that's committed to helping you succeed – personally and professionally. Because at BMO, when you grow, we grow. ​ You know your worth and so do we. That’s why we offer the righ

Citi's mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Our core activities are safeguarding assets, lending money, making payments and accessing the capital markets on behalf of our clients. We have over 20

BDO Unibank

BDO is a full-service universal bank in the Philippines. It provides a complete array of industry-leading products and services including Lending (corporate and consumer), Deposit-taking, Foreign Exchange, Brokering, Trust and Investments, Credit Cards, Corporate Cash Management, and Remittances in

BB&T

We’d love to stay connected with you! Please follow our Truist company page and unfollow this page which is no longer active. BB&T and SunTrust formed Truist with a shared purpose—to inspire and build better lives and communities. With our combined resources, collective passion, and commitment to i

State Street

At State Street, we partner with institutional investors all over the world to provide comprehensive financial services, including investment management, investment research and trading, and investment servicing. Whether you are an asset manager, asset owner, alternative asset manager, insurance com

Principal Financial Group

Principal Financial Group® is dedicated to improving the wealth and well-being of people and businesses around the world—helping more than 62M customers plan, protect, invest, and retire as of December 31, 2023. Along the way, we commit to supporting the communities where we do business. Improving o

Prudential plc

In Asia and Africa, Prudential has been providing familiar, trusted financial security to people for 100 years. Today, headquartered in Hong Kong and London, we are ranked top three in 12 Asian markets with 18 million customers, around 68,000 average monthly active agents and access to over 27,000 b

newsone

Truist CyberSecurity News

November 17, 2025 03:32 AM
Q3 Rundown: Truist Financial (NYSE:TFC) Vs Other Diversified Banks Stocks

The end of the earnings season is always a good time to take a step back and see who shined (and who not so much).

October 21, 2025 07:00 AM
Inside Paxos and Aleo's 'stablecoin salaries'; Navy Federal, Truist, Chime among victims of AWS outage

October 20, 2025 07:00 AM
Navy Federal, Truist, Chime among victims of AWS outage

A failure at an Amazon Web Services data center in Virginia caused widespread outages, hitting services at several banks and fintechs.

October 17, 2025 07:00 AM
Fifth Third's earnings fall in line amid credit hits and M&A; Truist beats estimates, maintains 2025 guidance

October 14, 2025 07:00 AM
Judges recuse themselves from Stone Mountain Mayor’s lawsuit

Every judge in DeKalb County Superior Court has recused themselves from a lawsuit Stone Mountain Mayor Beverly Jones filed to stop her...

September 18, 2025 07:00 AM
CrowdStrike surges following Fal.Con 2025 event; Truist ups ARR estimates (CRWD:NASDAQ)

CrowdStrike's (CRWD) updated targets and new solutions provided during the cybersecurity company's annual conference this week in Las Vegas...

September 15, 2025 07:00 AM
Catching a falling knife? CrowdStrike vs. Rubrik in the cybersecurity trade

Retail traders are chasing “the young CRWD” in Rubrik, but slowing growth and a smaller addressable market suggest the backup-and-recovery...

September 13, 2025 07:00 AM
Truist Securities Buoyed by Zscaler (ZS)’s Emerging Business Growth, Affirms Buy Stance

Zscaler Inc. (NASDAQ:ZS) is one of the best tech stocks to buy for the long term. On September 9, analysts at Truist Securities reiterated a...

September 13, 2025 07:00 AM
Crowdstrike Holdings Inc. (CRWD) Rated as a ‘Buy’ at Truist Securities

Crowdstrike Holdings Inc. (NASDAQ:CRWD) is one of the best tech stocks to buy for the long term. On September 8, Truist Securities...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Truist CyberSecurity History Information

Official Website of Truist

The official website of Truist is http://www.truist.com.

Truist’s AI-Generated Cybersecurity Score

According to Rankiteo, Truist’s AI-generated cybersecurity score is 799, reflecting their Fair security posture.

How many security badges does Truist’ have ?

According to Rankiteo, Truist currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Truist have SOC 2 Type 1 certification ?

According to Rankiteo, Truist is not certified under SOC 2 Type 1.

Does Truist have SOC 2 Type 2 certification ?

According to Rankiteo, Truist does not hold a SOC 2 Type 2 certification.

Does Truist comply with GDPR ?

According to Rankiteo, Truist is not listed as GDPR compliant.

Does Truist have PCI DSS certification ?

According to Rankiteo, Truist does not currently maintain PCI DSS compliance.

Does Truist comply with HIPAA ?

According to Rankiteo, Truist is not compliant with HIPAA regulations.

Does Truist have ISO 27001 certification ?

According to Rankiteo,Truist is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Truist

Truist operates primarily in the Financial Services industry.

Number of Employees at Truist

Truist employs approximately 27,142 people worldwide.

Subsidiaries Owned by Truist

Truist presently has no subsidiaries across any sectors.

Truist’s LinkedIn Followers

Truist’s official LinkedIn profile has approximately 187,860 followers.

NAICS Classification of Truist

Truist is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Truist’s Presence on Crunchbase

Yes, Truist has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/truist-financial.

Truist’s Presence on LinkedIn

Yes, Truist maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/truistfinancialcorporation.

Cybersecurity Incidents Involving Truist

As of November 27, 2025, Rankiteo reports that Truist has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Truist has an estimated 29,518 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Truist ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Truist Financial Corporation Data Breach

Description: The Maine Office of the Attorney General reported a data breach involving Truist Financial Corporation on April 20, 2022. The breach occurred on December 23, 2021, due to an external system breach (hacking), affecting a total of 175 individuals, including one resident of North Carolina. The compromised information included Social Security Numbers.

Date Detected: 2022-04-20

Date Publicly Disclosed: 2022-04-20

Type: Data Breach

Attack Vector: External System Breach (Hacking)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach TRU820072525

Data Compromised: Social security numbers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach TRU820072525

Entity Name: Truist Financial Corporation

Entity Type: Financial Institution

Industry: Finance

Customers Affected: 175

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach TRU820072525

Type of Data Compromised: Social security numbers

Number of Records Exposed: 175

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach TRU820072525

Source: Maine Office of the Attorney General

Date Accessed: 2022-04-20

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Maine Office of the Attorney GeneralDate Accessed: 2022-04-20.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2022-04-20.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-04-20.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security Numbers and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Social Security Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 175.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Maine Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=truistfinancialcorporation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge