ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At UCB, we believe everyone deserves to live the best life they can - as free as possible from the challenges and uncertainty of disease. Our purpose is to support people living with severe central nervous system and immunological conditions by delivering meaningful solutions that go beyond medicine. We are driven by the experiences of patients and caregivers, and inspired to pursue innovations that create real value - not just in clinical outcomes, but in everyday moments, dreams pursued, and simple pleasures enjoyed. Our ambition is to unlock transformative science and technologies that respond to unmet needs and elevate lives. From our headquarters in Belgium to nearly 40 countries around the world, we nurture a culture of respect and care. We act with thoughtful intent to ensure our work reflects the voices of those we serve. By listening deeply and collaborating across borders and disciplines, we enable cutting-edge research shaped by patients’ needs. Through strong connections with healthcare professionals, partners, and communities, we strive to make a lasting impact - today and into the future.

UCB A.I CyberSecurity Scoring

UCB

Company Details

Linkedin ID:

ucb-pharma

Employees number:

12,309

Number of followers:

322,244

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

ucb.com

IP Addresses:

0

Company ID:

UCB_2442521

Scan Status:

In-progress

AI scoreUCB Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/ucb-pharma.jpeg
UCB Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUCB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ucb-pharma.jpeg
UCB Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UCB Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

UCB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UCB

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for UCB in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for UCB in 2025.

Incident Types UCB vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for UCB in 2025.

Incident History — UCB (X = Date, Y = Severity)

UCB cyber incidents detection timeline including parent company and subsidiaries

UCB Company Subsidiaries

SubsidiaryImage

At UCB, we believe everyone deserves to live the best life they can - as free as possible from the challenges and uncertainty of disease. Our purpose is to support people living with severe central nervous system and immunological conditions by delivering meaningful solutions that go beyond medicine. We are driven by the experiences of patients and caregivers, and inspired to pursue innovations that create real value - not just in clinical outcomes, but in everyday moments, dreams pursued, and simple pleasures enjoyed. Our ambition is to unlock transformative science and technologies that respond to unmet needs and elevate lives. From our headquarters in Belgium to nearly 40 countries around the world, we nurture a culture of respect and care. We act with thoughtful intent to ensure our work reflects the voices of those we serve. By listening deeply and collaborating across borders and disciplines, we enable cutting-edge research shaped by patients’ needs. Through strong connections with healthcare professionals, partners, and communities, we strive to make a lasting impact - today and into the future.

Loading...
similarCompanies

UCB Similar Companies

PT Kalbe Farma, Tbk

Established in 1966, PT Kalbe Farma Tbk. (“the Company” or “Kalbe”) has gone a long way from its humble beginnings as a garage-operated pharmaceutical business in North Jakarta. It has expanded by strategic acquisitions of pharmaceutical companies, building a leading brand positioning and reaching t

Lupin

Lupin Limited is a global pharmaceutical leader headquartered in Mumbai, India, with products distributed in over 100 markets. Lupin specializes in pharmaceutical products, including branded and generic formulations, complex generics, biotechnology products, and active pharmaceutical ingredients. Tr

Merck

At Merck, known as MSD outside of the United States and Canada, we are unified around our purpose: We use the power of leading-edge science to save and improve lives around the world. For more than 130 years, we have brought hope to humanity through the development of important medicines and vaccine

SUN PHARMA

Sun Pharma is the world's fourth-largest speciality generic pharmaceutical company and No. 1 in India. We provide high-quality, affordable medicines trusted by customers and patients in over 100 countries. Sun Pharma's global presence is supported by more than 40 manufacturing facilities spread acro

CVS Pharmacy

CVS Pharmacy is America’s leading retail pharmacy with more than 9,600 locations nationwide. For more than 50 years, CVS Pharmacy has offered customers the products and services they need to stay on their path to better health. In addition to our pharmacies, our stores feature on-trend beauty depart

Lonza

At Lonza, we enable A Healthier World by supporting our healthcare customers on the path to commercialization. Our community of 16,000 talented employees work across a global network of more than 30 sites to deliver for our customers across the pharma, biotech and nutrition markets. By combining t

Intas Pharmaceuticals

Intas is one of the leading multinational pharmaceutical formulation development, manufacturing, and marketing organization in the world. It has been growing at 19% CAGR and crossed the $2.5 billion mark in the past financial year. The company has set up a network of subsidiaries, under the name Acc

Merck KGaA, Darmstadt, Germany

We are Merck KGaA, Darmstadt, Germany and its global affiliates. We are a leading global science and technology company headquartered in Germany. We are curious explorers, courageous pioneers, and ingenious inventors. Our colleagues across the globe love innovating with science and technology to e

Sandoz

Sandoz is the global leader in generic and biosimilar medicines. ​ ​Our Purpose is to pioneer access to medicines for patients globally. We are on a mission to drive innovation in the healthcare industry by freeing up resources sustainably and responsibly while continuing to address global health c

newsone

UCB CyberSecurity News

November 06, 2025 01:15 PM
‘Single point of failure’: UC faculty push back against systemwide cybersecurity mandate

More than 1540 UC system faculty and staff, including 171 from UC Berkeley, have signed a petition calling for a delay in the mandated...

October 23, 2025 07:00 AM
University of California faculty push back against Big Brother cybersecurity mandate

Faculty and administrators at the University of California (UC) have settled into a bitter stalemate in a dispute over privacy and academic...

July 22, 2025 07:00 AM
Emerging Trends in State Cyber Policy During the 2025 Legislative Session

UC Berkeley Center for Long-Term Cybersecurity's Shannon Pierson considers legislation passed in 2025 to surface the trends across states.

July 09, 2025 07:00 AM
Faculty pushes back on UC cybersecurity mandate

The University of California has implemented its Cybersecurity Mandate 2025, requiring all faculty, staff, and student employees to install Trellix on UC...

June 25, 2025 07:00 AM
AI Agents Are Getting Better at Writing Code—and Hacking It as Well

One of the best bug-hunters in the world is an AI tool called Xbow, just one of many signs of the coming age of cybersecurity automation.

June 19, 2025 07:00 AM
UC Berkeley Introduces CyberGym: A Real-World Cybersecurity Evaluation Framework to Evaluate AI Agents on Large-Scale Vulnerabilities Across Massive Codebases

Developed at the University of California, Berkeley, CyberGym includes 1,507 distinct benchmark tasks sourced from actual vulnerabilities found...

June 04, 2025 07:00 AM
A June 10 panel will focus on EDR cybersecurity technology

a systemwide faculty panel discussion on Endpoint Detection and Response (EDR) — a class of cybersecurity software designed to monitor, detect...

May 28, 2025 07:00 AM
UC Berkeley, WaTech to survey Washington state nonprofits on cybersecurity

The State of Washington and the University of California, Berkeley's Center for Long-Term Cybersecurity on Wednesday announced a partnership...

April 03, 2025 07:00 AM
NUCFDC set to transform UCB sector, introduces Key Services: Shah

In a recent statement to the Rajya Sabha, Union Minister Amit Shah revealed that the Umbrella Organization.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UCB CyberSecurity History Information

Official Website of UCB

The official website of UCB is http://www.ucb.com.

UCB’s AI-Generated Cybersecurity Score

According to Rankiteo, UCB’s AI-generated cybersecurity score is 814, reflecting their Good security posture.

How many security badges does UCB’ have ?

According to Rankiteo, UCB currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does UCB have SOC 2 Type 1 certification ?

According to Rankiteo, UCB is not certified under SOC 2 Type 1.

Does UCB have SOC 2 Type 2 certification ?

According to Rankiteo, UCB does not hold a SOC 2 Type 2 certification.

Does UCB comply with GDPR ?

According to Rankiteo, UCB is not listed as GDPR compliant.

Does UCB have PCI DSS certification ?

According to Rankiteo, UCB does not currently maintain PCI DSS compliance.

Does UCB comply with HIPAA ?

According to Rankiteo, UCB is not compliant with HIPAA regulations.

Does UCB have ISO 27001 certification ?

According to Rankiteo,UCB is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of UCB

UCB operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at UCB

UCB employs approximately 12,309 people worldwide.

Subsidiaries Owned by UCB

UCB presently has no subsidiaries across any sectors.

UCB’s LinkedIn Followers

UCB’s official LinkedIn profile has approximately 322,244 followers.

NAICS Classification of UCB

UCB is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

UCB’s Presence on Crunchbase

No, UCB does not have a profile on Crunchbase.

UCB’s Presence on LinkedIn

Yes, UCB maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ucb-pharma.

Cybersecurity Incidents Involving UCB

As of December 11, 2025, Rankiteo reports that UCB has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

UCB has an estimated 5,376 peer or competitor companies worldwide.

UCB CyberSecurity History Information

How many cyber incidents has UCB faced ?

Total Incidents: According to Rankiteo, UCB has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at UCB ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ucb-pharma' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge