Company Details
yandex
8,834
205,884
513
yandex.com
0
YAN_3144245
In-progress

Yandex Company CyberSecurity Posture
yandex.comYandex is a technology company that builds intelligent products and services powered by machine learning. Our goal is to help consumers and businesses better navigate the online and offline world. Since 1997, we have delivered world-class, locally relevant search and information services. Additionally, we have developed market-leading on-demand transportation services, navigation products, and other mobile applications for millions of consumers across the globe. Yandex, which has 34 offices worldwide, has been listed on the NASDAQ since 2011.
Company Details
yandex
8,834
205,884
513
yandex.com
0
YAN_3144245
In-progress
Between 650 and 699

Yandex Global Score (TPRM)XXXX

Description: A Yandex source code repository purportedly stolen by a former worker of the Russian IT giant was exposed on a well-known forum for cybercrime. There are no personal details because this breach just includes the contents of git repositories. There are at least a few API keys, but they are probably mainly used for deployment testing. The business said that it is looking into the data leak, but made clear that user data was safe and platform performance was unaffected. Threat actors may be able to examine the git source code because it is available to the public and uncover flaws that they can use to attack Yandex services.
Description: Yandex, a prominent Russian technology corporation, experienced a significant security breach involving a novel Android spyware named LianSpy. The malware targeted Russian users, covertly capturing screencasts, exfiltrating files, and harvesting sensitive user data such as call logs and app lists. LianSpy employed Yandex Cloud services to facilitate command and control communications, complicating efforts to detect and attribute the malware activity. The breach demonstrates the increasing sophistication of cyber threats, as well as the challenges organizations face in protecting user data against clandestine and advanced cyberespionage tactics.
Description: A Yandex source code repository allegedly stolen by a former employee of the Russian IT giant has been leaked on a popular cybercrime forum. The threat actor behind the post claimed to have obtained 44.7 GB of files in July 2022, all the files are dated back to 24 February 2022 (the date of the Russian invasion of Ukraine). The leaked repository contained the source code for all major services of Yandex, including: Search Engine and Indexing Bot, Maps – Like Google Maps and Street View, Alice – AI assistant like Siri / Alexa, Taxi – Uber-like taxi service, Direct – Ads service like Google Ads / Adwords, Mail – Mail service like GMail, Disk – File storage service like Google drive, Market – Marketplace like Amazon, Travel – Like a Booking.com plus Airplane, Train and Bus tickets, Yandex360 – Like Google Workspaces for services on your own domain, Cloud – Probably not all infrastructure code was leaked., Pay – Payment processing like Stripe, but with a limited set of features, Metrika – Like Google Analytics. The company started investigating the data leak, however, pointed out that user data were not compromised and platform performance was not impacted.


No incidents recorded for Yandex in 2025.
No incidents recorded for Yandex in 2025.
No incidents recorded for Yandex in 2025.
Yandex cyber incidents detection timeline including parent company and subsidiaries

Yandex is a technology company that builds intelligent products and services powered by machine learning. Our goal is to help consumers and businesses better navigate the online and offline world. Since 1997, we have delivered world-class, locally relevant search and information services. Additionally, we have developed market-leading on-demand transportation services, navigation products, and other mobile applications for millions of consumers across the globe. Yandex, which has 34 offices worldwide, has been listed on the NASDAQ since 2011.

Cimpress plc (Nasdaq: CMPR) invests in and builds customer-focused, entrepreneurial, mass-customization businesses for the long term. Mass customization is a competitive strategy which seeks to produce goods and services to meet individual customer needs with near mass production efficiency. Cimpr
Thirteen-time Webby award-winning Freelancer is the world’s largest freelancing and crowdsourcing marketplace by total number of users and projects posted. More than 80 million registered users have posted over 25 million projects and contests to date in over 3,000 areas as diverse as website develo
More people find jobs on Indeed than anywhere else. Indeed is the #1 job site in the world (Comscore, Total Visits, March 2024) and allows job seekers to search millions of jobs in more than 60 countries and 28 languages. Indeed has more than 580 million Job Seeker Profiles. Every day, job seekers u

At Times Internet, we create premium digital products that simplify and enhance the lives of millions. As India’s largest digital products company, we have a significant presence across a wide range of categories, including News, Sports, Fintech, and Enterprise solutions. Our portfolio features mar

Avnet is a global electronic components distributor with extensive design, product, marketing and supply chain expertise for customers and suppliers at every stage of the product lifecycle. For the past 100 years, Avnet has helped its customers and suppliers around the world realize the transformati

YouTube is a team-oriented, creative workplace where every single employee has a voice in the choices we make and the features we implement. We work together in small teams to design, develop, and roll out key features and products in very short time frames. Which means something you write today cou

At Myntra, we don’t just follow fashion - we define it. As India's leading fashion, lifestyle, and beauty destination, we bring together the best of style, technology, and innovation to create a seamless shopping experience for our customers. With a commitment to empowering self-expression, we cura

La etimología de la palabra deriva del término medieval inglés usado para un mercenario (free-independiente o lance-lanza), es decir, un caballero que no servía a ningún señor en concreto y cuyos servicios podían ser alquilados por cualquiera. El término fue acuñado inicialmente por Sir Walter Scot

We are a technology company that unlocks access to energy for the benefit of all. As innovators, that’s been our mission for nearly a century. Today, we face a global imperative to create a future with more energy, but less carbon. Our diverse, innovative change makers are focused on going further i
.png)
The China-linked advanced persistent threat (APT) group known as APT31 has been attributed to cyber attacks targeting the Russian...
The delegation led by the minister also visited the Electronic Security Service, where discussions focused on potential areas of cooperation...
The chairman of Chinese cybersecurity firm DAS-Security has expressed the company's delight at winning the Distinguished Contribution Award...
The Association of Cybersecurity Organizations of Azerbaijan (AKTA) and the Femmes Digitales – Supporting Women in Tech Public Uni...
The meeting, attended by Lieutenant Colonel Elshan Hasanov, chief of the Cybersecurity Service at the Azerbaijani Ministry of Defense,...
The package is listed inside Platform One's Iron Bank, a vetted Defense Department software repository, people familiar say.
Russian internet company Yandex said that its unit Yandex B2B Tech has agreed to set up a joint venture in cooperation with the company...
Artificial intelligence (AI) is rapidly transforming the world, entering everyday life, industry, and even the military sphere.
Researchers have revealed a sophisticated tracking method employed by Meta (Facebook) and Yandex that allowed these companies to covertly link users' web...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Yandex is http://company.yandex.com.
According to Rankiteo, Yandex’s AI-generated cybersecurity score is 693, reflecting their Weak security posture.
According to Rankiteo, Yandex currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Yandex is not certified under SOC 2 Type 1.
According to Rankiteo, Yandex does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Yandex is not listed as GDPR compliant.
According to Rankiteo, Yandex does not currently maintain PCI DSS compliance.
According to Rankiteo, Yandex is not compliant with HIPAA regulations.
According to Rankiteo,Yandex is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Yandex operates primarily in the Technology, Information and Internet industry.
Yandex employs approximately 8,834 people worldwide.
Yandex presently has no subsidiaries across any sectors.
Yandex’s official LinkedIn profile has approximately 205,884 followers.
Yandex is classified under the NAICS code 513, which corresponds to Others.
Yes, Yandex has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/yandex.
Yes, Yandex maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/yandex.
As of December 15, 2025, Rankiteo reports that Yandex has experienced 3 cybersecurity incidents.
Yandex has an estimated 13,158 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Data Leak.
Title: Yandex Source Code Repository Leak
Description: A Yandex source code repository allegedly stolen by a former employee of the Russian IT giant has been leaked on a popular cybercrime forum. The threat actor behind the post claimed to have obtained 44.7 GB of files in July 2022, all the files are dated back to 24 February 2022 (the date of the Russian invasion of Ukraine). The leaked repository contained the source code for all major services of Yandex, including: Search Engine and Indexing Bot, Maps – Like Google Maps and Street View, Alice – AI assistant like Siri / Alexa, Taxi – Uber-like taxi service, Direct – Ads service like Google Ads / Adwords, Mail – Mail service like GMail, Disk – File storage service like Google drive, Market – Marketplace like Amazon, Travel – Like a Booking.com plus Airplane, Train and Bus tickets, Yandex360 – Like Google Workspaces for services on your own domain, Cloud – Probably not all infrastructure code was leaked., Pay – Payment processing like Stripe, but with a limited set of features, Metrika – Like Google Analytics. The company started investigating the data leak, however, pointed out that user data were not compromised and platform performance was not impacted.
Type: Data Leak
Attack Vector: Insider Threat
Threat Actor: Former Employee
Title: Yandex Source Code Repository Breach
Description: A Yandex source code repository purportedly stolen by a former worker of the Russian IT giant was exposed on a well-known forum for cybercrime. The breach includes the contents of git repositories with some API keys, but user data was unaffected.
Type: Data Breach
Attack Vector: Insider Threat
Vulnerability Exploited: Unauthorized access to source code repository
Threat Actor: Former employee
Motivation: Unknown
Title: Yandex Security Breach by LianSpy Spyware
Description: Yandex, a prominent Russian technology corporation, experienced a significant security breach involving a novel Android spyware named LianSpy. The malware targeted Russian users, covertly capturing screencasts, exfiltrating files, and harvesting sensitive user data such as call logs and app lists. LianSpy employed Yandex Cloud services to facilitate command and control communications, complicating efforts to detect and attribute the malware activity. The breach demonstrates the increasing sophistication of cyber threats, as well as the challenges organizations face in protecting user data against clandestine and advanced cyberespionage tactics.
Type: Malware
Attack Vector: Android Spyware
Motivation: Cyberespionage
Common Attack Types: The most common types of attacks the company has faced is Breach.

Data Compromised: Source code
Systems Affected: All major services of Yandex

Data Compromised: Source code, Api keys
Systems Affected: Git repositories

Data Compromised: Screencasts, Files, Call logs, App lists
Systems Affected: Yandex Cloud services
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Source Code, Source Code, Api Keys, , Screencasts, Files, Call Logs, App Lists and .

Entity Name: Yandex
Entity Type: Company
Industry: IT
Location: Russia

Entity Name: Yandex
Entity Type: Technology Corporation
Industry: Technology
Location: Russia

Type of Data Compromised: Source Code

Type of Data Compromised: Source code, Api keys
File Types Exposed: Source code files

Type of Data Compromised: Screencasts, Files, Call logs, App lists

Source: BleepingComputer

Source: Cyber Incident Description
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputerUrl: https://www.bleepingcomputer.com/news/security/yandex-source-code-repository-leaked-by-former-employee/, and Source: Cyber Incident Description.

Investigation Status: Ongoing

Investigation Status: Investigation ongoing
Last Attacking Group: The attacking group in the last incident were an Former Employee and Former employee.
Most Significant Data Compromised: The most significant data compromised in an incident were Source Code, , Source code, API keys, , screencasts, files, call logs, app lists and .
Most Significant System Affected: The most significant system affected in an incident was All major services of Yandex and Git repositories and Yandex Cloud services.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were app lists, call logs, screencasts, Source Code, Source code, API keys and files.
Most Recent Source: The most recent source of information about an incident are Cyber Incident Description and BleepingComputer.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.bleepingcomputer.com/news/security/yandex-source-code-repository-leaked-by-former-employee/ .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
.png)
NXLog Agent before 6.11 can load a file specified by the OPENSSL_CONF environment variable.
uriparser through 0.9.9 allows unbounded recursion and stack consumption, as demonstrated by ParseMustBeSegmentNzNc with large input containing many commas.
A vulnerability was detected in Mayan EDMS up to 4.10.1. The affected element is an unknown function of the file /authentication/. The manipulation results in cross site scripting. The attack may be performed from remote. The exploit is now public and may be used. Upgrading to version 4.10.2 is sufficient to fix this issue. You should upgrade the affected component. The vendor confirms that this is "[f]ixed in version 4.10.2". Furthermore, that "[b]ackports for older versions in process and will be out as soon as their respective CI pipelines complete."
MJML through 4.18.0 allows mj-include directory traversal to test file existence and (in the type="css" case) read files. NOTE: this issue exists because of an incomplete fix for CVE-2020-12827.
A half-blind Server Side Request Forgery (SSRF) vulnerability exists in kube-controller-manager when using the in-tree Portworx StorageClass. This vulnerability allows authorized users to leak arbitrary information from unprotected endpoints in the control plane’s host network (including link-local or loopback services).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.