ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Vienna Insurance Group (VIG) is the leading insurance group in the entire Central and Eastern European (CEE) region. More than 50 insurance companies and pension funds in 30 countries form a Group with a long-standing tradition, strong brands and close customer relations. Around 30,000 employees in the VIG take care of the day-to-day needs of around 33 million customers. VIG shares have been listed on the Vienna Stock Exchange since 1994, on the Prague Stock Exchange since 2008 and on the Budapest Stock Exchange since 2022. The VIG Group has an A+ rating with stable outlook by the internationally recognised rating agency Standard & Poor’s. VIG cooperates closely with the Erste Group, the largest retail bank in Central and Eastern Europe. VIG Social Media Netiquette: http://bit.ly/VIG_Netiquette

Vienna Insurance Group (VIG) A.I CyberSecurity Scoring

VIG

Company Details

Linkedin ID:

vienna-insurance-group

Employees number:

13,903

Number of followers:

23,979

NAICS:

524

Industry Type:

Insurance

Homepage:

group.vig

IP Addresses:

0

Company ID:

VIE_9453467

Scan Status:

In-progress

AI scoreVIG Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/vienna-insurance-group.jpeg
VIG Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreVIG Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/vienna-insurance-group.jpeg
VIG Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

VIG Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

VIG Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for VIG

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for Vienna Insurance Group (VIG) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Vienna Insurance Group (VIG) in 2025.

Incident Types VIG vs Insurance Industry Avg (This Year)

No incidents recorded for Vienna Insurance Group (VIG) in 2025.

Incident History — VIG (X = Date, Y = Severity)

VIG cyber incidents detection timeline including parent company and subsidiaries

VIG Company Subsidiaries

SubsidiaryImage

Vienna Insurance Group (VIG) is the leading insurance group in the entire Central and Eastern European (CEE) region. More than 50 insurance companies and pension funds in 30 countries form a Group with a long-standing tradition, strong brands and close customer relations. Around 30,000 employees in the VIG take care of the day-to-day needs of around 33 million customers. VIG shares have been listed on the Vienna Stock Exchange since 1994, on the Prague Stock Exchange since 2008 and on the Budapest Stock Exchange since 2022. The VIG Group has an A+ rating with stable outlook by the internationally recognised rating agency Standard & Poor’s. VIG cooperates closely with the Erste Group, the largest retail bank in Central and Eastern Europe. VIG Social Media Netiquette: http://bit.ly/VIG_Netiquette

Loading...
similarCompanies

VIG Similar Companies

Lockton

What makes Lockton stand apart is also what makes us better: independence. Our private ownership empowers our 13,100+ Associates doing business in over 140+ countries to focus solely on clients' risk and insurance needs. With expertise that reaches around the globe, we deliver the deep understanding

A Porto é mais que uma seguradora, é um ecossistema de soluções de serviços de proteção com tecnologia embarcada, para melhorar e facilitar a experiência do cliente. Com mais de 70 anos de mercado, a atuação da companhia se concentra hoje em quatro pilares estratégicos de negócio: Seguros, Saúde, Pr

SBI Life Insurance Co. Ltd.

SBI Life Insurance (‘SBI Life’ / ‘The Company’), one of the most trusted life insurance companies in India, was incorporated in October 2000 and is registered with the Insurance Regulatory and Development Authority of India (IRDAI) in March 2001. Serving millions of families across India, SBI Li

IAG is Australia and New Zealand's largest general insurance company with a purpose to make your world a safer place, whether you are a customer, partner, employee, shareholder or part of the communities IAG serves across Australia and New Zealand. Our businesses have helped people recover from nat

Anthem Blue Cross and Blue Shield

At Anthem Blue Cross and Blue Shield we understand our health connects us to each other. What we all do impacts those around us. So Anthem is dedicated to delivering better care to our members, providing greater value to our customers and helping improve the health of our communities. Independent l

Brown & Brown

Brown & Brown delivers risk management solutions to help protect and preserve what our customers value most. Our two business segments, Retail and Specialty Distribution, offer businesses and individuals a wide range of insurance solutions. We are one of the insurance industry’s most powerful and i

Aviva

💛 We're a leading Insurance, Wealth & Retirement business. 📣 Follow for #LifeAtAviva. Aviva is nothing without our people. Living up to our purpose to be with you today for a better tomorrow applies to those we work with just as much as it does to our customers. We want Aviva to be a pla

As one of the largest global insurers, our purpose is to act for human progress by protecting what matters. Protection has always been at the core of our business, helping individuals, businesses and societies to thrive. And AXA has always been a leader, an innovator, an entrepreneurial company, fo

Generali

Generali enables people to shape a safer and more sustainable future by caring for their lives and dreams. The Generali Group is one of the most significant players in the global insurance and financial products market. The Group is leader in Italy and Assicurazioni Generali, founded in 1831 in Tri

newsone

VIG CyberSecurity News

May 19, 2025 07:00 AM
Vienna Insurance bids for 80% stake in Moldasig

Austria-based Vienna Insurance Group (VIG) has submitted a bid to acquire an 80% share of insurance company Moldasig.

March 13, 2025 07:00 AM
Vienna Insurance Group AG (WBO:VIG) Full Year 2024 Earnings Call Highlights: Strong Growth Amid ...

Vienna Insurance Group AG (WBO:VIG) reports robust financial performance with significant increases in premiums, revenue, and profit,...

November 04, 2024 08:00 AM
Vienna Insurance Group Launches Specialist Cyber Security Company

Vienna Insurance Group has launched a specialist cyber security company focused cyber risk management for small and medium-sized companies.

October 29, 2024 07:00 AM
VIG launches CyRiSo

Vienna Insurance Group (VIG) has established a new cyber security company, Cyber Risk Solutions GmbH (CyRiSo), which provides small and...

June 10, 2024 07:00 AM
VIG launches EU-funded cyber security program

Austria-based insurer Vienna Insurance Group AG has established the Cyber Defense Center, a program aimed at enhancing protection against...

December 13, 2023 08:00 AM
Yaron Kottler takes the helm at Resillion as executive chairman

Resillion, a leader in quality engineering and cyber security, announced the appointment of Yaron Kottler as Executive Chairman.

March 23, 2022 07:00 AM
Aegon sells Hungarian arm to VIG, acts to cut debt

Aegon has completed the sale of its Hungarian arm to Vienna Insurance Group (VIG) for 620 million euros ($682 million), the Dutch insurer...

December 01, 2021 08:00 AM
Blue Lava lands $7.5m from extended Series A haul

Blue Lava is looking to heat up the security platform management space after it snared an additional $7.5m from its extended Series A round.

November 02, 2021 07:00 AM
DevSecOps startup Oxeye emerges from stealth with $5.3m seed raise

Israeli firm Oxeye has arisen from a period of stealth by securing $5.3m in seed round financing. The seed funding round also saw...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

VIG CyberSecurity History Information

Official Website of Vienna Insurance Group (VIG)

The official website of Vienna Insurance Group (VIG) is https://group.vig/.

Vienna Insurance Group (VIG)’s AI-Generated Cybersecurity Score

According to Rankiteo, Vienna Insurance Group (VIG)’s AI-generated cybersecurity score is 773, reflecting their Fair security posture.

How many security badges does Vienna Insurance Group (VIG)’ have ?

According to Rankiteo, Vienna Insurance Group (VIG) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Vienna Insurance Group (VIG) have SOC 2 Type 1 certification ?

According to Rankiteo, Vienna Insurance Group (VIG) is not certified under SOC 2 Type 1.

Does Vienna Insurance Group (VIG) have SOC 2 Type 2 certification ?

According to Rankiteo, Vienna Insurance Group (VIG) does not hold a SOC 2 Type 2 certification.

Does Vienna Insurance Group (VIG) comply with GDPR ?

According to Rankiteo, Vienna Insurance Group (VIG) is not listed as GDPR compliant.

Does Vienna Insurance Group (VIG) have PCI DSS certification ?

According to Rankiteo, Vienna Insurance Group (VIG) does not currently maintain PCI DSS compliance.

Does Vienna Insurance Group (VIG) comply with HIPAA ?

According to Rankiteo, Vienna Insurance Group (VIG) is not compliant with HIPAA regulations.

Does Vienna Insurance Group (VIG) have ISO 27001 certification ?

According to Rankiteo,Vienna Insurance Group (VIG) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Vienna Insurance Group (VIG)

Vienna Insurance Group (VIG) operates primarily in the Insurance industry.

Number of Employees at Vienna Insurance Group (VIG)

Vienna Insurance Group (VIG) employs approximately 13,903 people worldwide.

Subsidiaries Owned by Vienna Insurance Group (VIG)

Vienna Insurance Group (VIG) presently has no subsidiaries across any sectors.

Vienna Insurance Group (VIG)’s LinkedIn Followers

Vienna Insurance Group (VIG)’s official LinkedIn profile has approximately 23,979 followers.

NAICS Classification of Vienna Insurance Group (VIG)

Vienna Insurance Group (VIG) is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

Vienna Insurance Group (VIG)’s Presence on Crunchbase

No, Vienna Insurance Group (VIG) does not have a profile on Crunchbase.

Vienna Insurance Group (VIG)’s Presence on LinkedIn

Yes, Vienna Insurance Group (VIG) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/vienna-insurance-group.

Cybersecurity Incidents Involving Vienna Insurance Group (VIG)

As of November 27, 2025, Rankiteo reports that Vienna Insurance Group (VIG) has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Vienna Insurance Group (VIG) has an estimated 14,858 peer or competitor companies worldwide.

Vienna Insurance Group (VIG) CyberSecurity History Information

How many cyber incidents has Vienna Insurance Group (VIG) faced ?

Total Incidents: According to Rankiteo, Vienna Insurance Group (VIG) has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Vienna Insurance Group (VIG) ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=vienna-insurance-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge