Comparison Overview

VMware Bulgaria

VS

Amazon

VMware Bulgaria

Last Update: 2024-07-22 (UTC)
Between 800 and 900

Strong

VMware established its representative office in Bulgaria in 2007 and has since then become one of the largest IT investors in the country employing about 1100 professionals from more than 10 nationalities. With an increased workforce of more than five times over the past 12 years and with an in-depth expertise in core virtualization, management and automation, availability, disaster recovery and analytics, the Sofia team is crucial for serving the needs of some of the worldโ€™s largest businesses. Major milestones of the teamโ€™s development are the creation of the revenue generating Professional Services Center of Excellence and its innovation lab that works on projects in the fields of Open Source, Machine learning emerging technologies. A dedicated Bulgarian employer, VMware attracts talent globally with its work on cutting edge technologies and projects with global impact, multiple programs and initiatives for personal and professional development. The Sofia team employees some of the worldโ€™s best experts in software development, product management, quality engineering and technical publications but also business operations expertise within the growing financial and business services team, offering in-depth skills around finance, business analytics and business intelligence. All of this has transformed VMwareโ€™s Bulgaria operations from an R&D facility to a multifunctional hub with product, revenue generating professional services and business operations teams. VMware Bulgaria won 26 awards so far. The most prestigious ones in 2019 are: - Innovative Business Award, Bulgarian Investment Agency - Software Company of the Year, Global Tech Summit Awards - Top 3 Technology Company, Capital K100 ranking - Investor Class A Recognition, Bulgarian Investment Agency and Ministry of Economy - Corporate Social Responsibility Award, TimeHeroes - 1st Award in the โ€œSoftware categoryโ€, ICT Top 100 Awards - Award in the โ€œInvestor in Educationโ€ Category, BG Forum of BG Leaders

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 0
Subsidiaries: 37
12-month incidents
0
Known data breaches
1
Attack type number
4

Amazon

2127 7th Ave., None, Seattle, WA, US, 98109
Last Update: 2025-08-05 (UTC)

Strong

Between 800 and 900

Amazon is guided by four principles: customer obsession rather than competitor focus, passion for invention, commitment to operational excellence, and long-term thinking. We are driven by the excitement of building technologies, inventing products, and providing services that change lives. We embrace new ways of doing things, make decisions quickly, and are not afraid to fail. We have the scope and capabilities of a large company, and the spirit and heart of a small one. Together, Amazonians research and develop new technologies from Amazon Web Services to Alexa on behalf of our customers: shoppers, sellers, content creators, and developers around the world. Our mission is to be Earth's most customer-centric company. Our actions, goals, projects, programs, and inventions begin and end with the customer top of mind. You'll also hear us say that at Amazon, it's always "Day 1."โ€‹ What do we mean? That our approach remains the same as it was on Amazon's very first day - to make smart, fast decisions, stay nimble, invent, and focus on delighting our customers.

NAICS: 5112
NAICS Definition: Software Publishers
Employees: 746,947
Subsidiaries: 88
12-month incidents
0
Known data breaches
4
Attack type number
4

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/vmwarebg.jpeg
VMware Bulgaria
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/amazon.jpeg
Amazon
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
VMware Bulgaria
100%
Compliance Rate
0/4 Standards Verified
Amazon
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for VMware Bulgaria in 2025.

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for Amazon in 2025.

Incident History โ€” VMware Bulgaria (X = Date, Y = Severity)

VMware Bulgaria cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Amazon (X = Date, Y = Severity)

Amazon cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/vmwarebg.jpeg
VMware Bulgaria
Incidents

Date Detected: 7/2025
Type:Ransomware
Attack Vector: Phishing, Spearphishing, Vishing, SIM Swap Attacks, Push Bombing
Motivation: Data theft for extortion, financial gain
Blog: Blog

Date Detected: 7/2025
Type:Vulnerability
Attack Vector: Unauthenticated Remote Code Execution (RCE)
Blog: Blog

Date Detected: 5/2025
Type:Ransomware
Attack Vector: Ransomware
Motivation: Data theft and ransom
Blog: Blog
https://images.rankiteo.com/companyimages/amazon.jpeg
Amazon
Incidents

Date Detected: 9/2025
Type:Cyber Attack
Attack Vector: Exposed Docker API, Misconfigured AWS EC2 Instances, Python Docker SDK
Motivation: Financial Gain, Disruption, Cybercrime-as-a-Service
Blog: Blog

Date Detected: 8/2025
Type:Vulnerability
Attack Vector: Insider Threat (Malicious or Accidental), Compromised AWS Credentials, Policy Manipulation
Motivation: Data Exfiltration, Unauthorized Data Access, Covert Persistence, Accidental Exposure
Blog: Blog

Date Detected: 7/2025
Type:Vulnerability
Attack Vector: Local Privilege Escalation
Motivation: Privilege Escalation
Blog: Blog

FAQ

Both VMware Bulgaria company and Amazon company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

Amazon company has faced a higher number of disclosed cyber incidents historically compared to VMware Bulgaria company.

In the current year, VMware Bulgaria company has reported more cyber incidents than Amazon company.

VMware Bulgaria company has confirmed experiencing a ransomware attack, while Amazon company has not reported such incidents publicly.

Both Amazon company and VMware Bulgaria company have disclosed experiencing at least one data breach.

Both Amazon company and VMware Bulgaria company have reported experiencing targeted cyberattacks.

Both VMware Bulgaria company and Amazon company have disclosed vulnerabilities.

Amazon company has more subsidiaries worldwide compared to VMware Bulgaria company.

Amazon company employs more people globally than VMware Bulgaria company, reflecting its scale as a Software Development.

Latest Global CVEs (Not Company-Specific)

Description

FreshRSS is a free, self-hostable RSS aggregator. Versions 1.26.3 and below do not sanitize certain event handler attributes in feed content, so by finding a page that renders feed entries without CSP, it is possible to execute an XSS payload. The Allow API access authentication setting needs to be enabled by the instance administrator beforehand for the attack to work as it relies on api/query.php. An account takeover is possible by sending a change password request via the XSS payload / setting UserJS for persistence / stealing the autofill password / displaying a phishing page with a spoofed URL using history.replaceState() If the victim is an administrator, the attacker can also perform administrative actions. This issue is fixed in version 1.27.0.

Risk Information
cvss3
Base: 6.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
Description

go-f3 is a Golang implementation of Fast Finality for Filecoin (F3). In versions 0.8.6 and below, go-f3 panics when it validates a "poison" messages causing Filecoin nodes consuming F3 messages to become vulnerable. A "poison" message can can cause integer overflow in the signer index validation, which can cause the whole node to crash. These malicious messages aren't self-propagating since the bug is in the validator. An attacker needs to directly send the message to all targets. This issue is fixed in version 0.8.7.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

go-f3 is a Golang implementation of Fast Finality for Filecoin (F3). In versions 0.8.8 and below, go-f3's justification verification caching mechanism has a vulnerability where verification results are cached without properly considering the context of the message. An attacker can bypass justification verification by submitting a valid message with a correct justification and then reusing the same cached justification in contexts where it would normally be invalid. This occurs because the cached verification does not properly validate the relationship between the justification and the specific message context it's being used with. This issue is fixed in version 0.8.9.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
Description

mkdocs-include-markdown-plugin is an Mkdocs Markdown includer plugin. In versions 7.1.7 and below, there is a vulnerability where unvalidated input can collide with substitution placeholders. This issue is fixed in version 7.1.8.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Description

go-mail is a comprehensive library for sending mails with Go. In versions 0.7.0 and below, due to incorrect handling of the mail.Address values when a sender- or recipient address is passed to the corresponding MAIL FROM or RCPT TO commands of the SMTP client, there is a possibility of wrong address routing or even ESMTP parameter smuggling. For successful exploitation, it is required that the user's code allows for arbitrary mail address input (i. e. through a web form or similar). If only static mail addresses are used (i. e. in a config file) and the mail addresses in use do not consist of quoted local parts, this should not affect users. This issue is fixed in version 0.7.1

Risk Information
cvss4
Base: 8.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X