ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Yokogawa Electric Corporation is an electrical/electronic manufacturing company based out of Not Available, Not Available, Not Available, Italy.

Yokogawa Electric Corporation A.I CyberSecurity Scoring

YEC

Company Details

Linkedin ID:

yokogawa-electric-corporation

Employees number:

238

Number of followers:

1,880

NAICS:

335

Industry Type:

Appliances, Electrical, and Electronics Manufacturing

Homepage:

yokogawa.com

IP Addresses:

0

Company ID:

YOK_1444741

Scan Status:

In-progress

AI scoreYEC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/yokogawa-electric-corporation.jpeg
YEC Appliances, Electrical, and Electronics Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreYEC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/yokogawa-electric-corporation.jpeg
YEC Appliances, Electrical, and Electronics Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

YEC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Yokogawa Electric CorporationVulnerability10054/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: A high-severity vulnerability in a range of industrial recorders and data acquisition systems has been recognized in Yokogawa Electric Corporation. This flaw allows anyone with network access to manipulate the system settings and operational controls due to insecure default settings in their recorder products, where authentication is disabled by default. The attacker can manipulate measured values, alter system settings, and potentially compromise the integrity of critical operations. Possible impacts include incorrect measurements, data integrity compromise, downtime in production lines, and safety hazards in automated environments.

Yokogawa Electric Corporation
Vulnerability
Severity: 100
Impact: 5
Seen: 4/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: A high-severity vulnerability in a range of industrial recorders and data acquisition systems has been recognized in Yokogawa Electric Corporation. This flaw allows anyone with network access to manipulate the system settings and operational controls due to insecure default settings in their recorder products, where authentication is disabled by default. The attacker can manipulate measured values, alter system settings, and potentially compromise the integrity of critical operations. Possible impacts include incorrect measurements, data integrity compromise, downtime in production lines, and safety hazards in automated environments.

Ailogo

YEC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for YEC

Incidents vs Appliances, Electrical, and Electronics Manufacturing Industry Average (This Year)

Yokogawa Electric Corporation has 17.65% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Yokogawa Electric Corporation has 28.21% more incidents than the average of all companies with at least one recorded incident.

Incident Types YEC vs Appliances, Electrical, and Electronics Manufacturing Industry Avg (This Year)

Yokogawa Electric Corporation reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — YEC (X = Date, Y = Severity)

YEC cyber incidents detection timeline including parent company and subsidiaries

YEC Company Subsidiaries

SubsidiaryImage

Yokogawa Electric Corporation is an electrical/electronic manufacturing company based out of Not Available, Not Available, Not Available, Italy.

Loading...
similarCompanies

YEC Similar Companies

Delta Electronics

Delta is a global innovative provider of switching power supplies and DC brushless fans, as well as a major source for power management solutions, components, visual displays, industrial automation, networking products, and renewable energy solutions. Delta Group has sales offices worldwide and manu

Vertiv

Vertiv (NYSE: VRT) brings together hardware, software, analytics and ongoing services to enable its customers’ vital applications to run continuously, perform optimally and grow with their business needs. Vertiv solves the most important challenges facing today’s data centers, communication networks

We’re the manufacturing partner of choice that helps a diverse customer base design and build products that improve the world. We love to hear your thoughts, comments and ideas so feel free to like, share and comment away. Any question or opinion is good to go as long as it is respectful and falls

Dyson

At Dyson we are focused on solving the problems that others have ignored; solving them first using our technology and ingenuity. In order to achieve this we need to pioneer technologies that are different and authentic. This is the core of what we do and who we are. We must strive to create the futu

Honeywell

Honeywell is a Fortune 500 company that invents and manufactures technologies to address tough challenges linked to global macrotrends such as safety, security, and energy. With approximately 110,000 employees worldwide, including more than 19,000 engineers and scientists, we have an unrelenting foc

Bharat Heavy Electricals Limited

Established in 1964, BHEL is one of India's largest engineering and manufacturing enterprises in the energy and infrastructure sectors, and a leading power equipment manufacturer globally. BHEL serves the core sectors of the economy and provides a comprehensive portfolio of products, systems and ser

Founded in 1918, and today a global leader in developing innovative technologies and solutions for wide-ranging applications in the consumer electronics, housing, automotive, industry, communications, and energy sectors worldwide, the Panasonic Group switched to an operating company system on April

Signify

Signify (Euronext: LIGHT) is the world leader in lighting for professionals, consumers, and the Internet of Things. Our Philips products, Interact systems and data-enabled services deliver business value and transform life in homes, buildings and public spaces. In 2023, we had sales of EUR 6.7 billi

Sanmina

Sanmina Corporation (Nasdaq: SANM) is a leading integrated manufacturing solutions provider serving the fastest-growing segments of the global Electronics Manufacturing Services (EMS) market. Recognized as a technology leader, Sanmina Corporationprovides end-to-end manufacturing solutions, deliverin

newsone

YEC CyberSecurity News

December 12, 2025 10:03 AM
World Pipelines December 2025

The December 2025 issue of World Pipelines explores how the global pipeline sector is adapting to the energy transition, with a strong focus on CCS...

November 05, 2025 08:00 AM
Yokogawa Acquiring Intellisync And WiSNAM To Expand Cybersecurity And Grid Management Capabilities

Yokogawa Electric has acquired Intellisync, a cybersecurity and digital transformation services provider, and WiSNAM, a developer of...

November 04, 2025 08:00 AM
Yokogawa acquires Intellisync and WiSNAM to enhance cybersecurity and grid management solutions

Yokogawa Electric Corporation has acquired Intellisync, a provider of cybersecurity and digital transformation solutions, and WiSNAM,...

November 03, 2025 08:00 AM
Yokogawa acquires Intellisync and WiSNAM to strengthening its cybersecurity and grid management solutions

Yokogawa Electric Corporation has acquired Intellisync, a provider of cybersecurity and digital transformation solutions, and WiSNAM,...

October 31, 2025 07:00 AM
Yokogawa Acquires Intellisync and WiSNAM, Strengthening Cybersecurity and Grid Management Solutions

Creating a Digital Hub for Renewable Energy and Decarbonization. Yokogawa Electric Corporation (TOKYO: 6841) announces that it has acquired...

October 13, 2025 07:00 AM
Functional Safety Market 2030 Forecasts Show Pharma as the

Global functional safety market growth is fueled by smart automation, cybersecurity convergence, and stricter safety standards shaping...

October 13, 2025 07:00 AM
Distributed Control Systems Market Expected to Reach USD 29.37 Billion by 2030, Driven by Modular Deployment and Edge Connectivity

Distributed Control Systems Market Outlook. The distributed control systems market is valued at USD 22.71 billion in 2025 and is forecast to...

June 24, 2025 07:00 AM
Dragos Appoints Casey Herman and Deborah Hopkins to Board of Directors

HANOVER, Md.–(BUSINESS WIRE)–Dragos Inc., the global leader in cybersecurity for operational technology (OT) environments, today announced...

June 04, 2025 07:00 AM
Yokogawa Unveils CENTUM VP Release 7.01, Marking a New Era in Integrated Production Control Systems

Yokogawa Electric Corporation has introduced Release 7.01 of its CENTUM™ VP integrated production control system. This launch represents the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

YEC CyberSecurity History Information

Official Website of Yokogawa Electric Corporation

The official website of Yokogawa Electric Corporation is https://www.yokogawa.com/in/industries/power/.

Yokogawa Electric Corporation’s AI-Generated Cybersecurity Score

According to Rankiteo, Yokogawa Electric Corporation’s AI-generated cybersecurity score is 777, reflecting their Fair security posture.

How many security badges does Yokogawa Electric Corporation’ have ?

According to Rankiteo, Yokogawa Electric Corporation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Yokogawa Electric Corporation have SOC 2 Type 1 certification ?

According to Rankiteo, Yokogawa Electric Corporation is not certified under SOC 2 Type 1.

Does Yokogawa Electric Corporation have SOC 2 Type 2 certification ?

According to Rankiteo, Yokogawa Electric Corporation does not hold a SOC 2 Type 2 certification.

Does Yokogawa Electric Corporation comply with GDPR ?

According to Rankiteo, Yokogawa Electric Corporation is not listed as GDPR compliant.

Does Yokogawa Electric Corporation have PCI DSS certification ?

According to Rankiteo, Yokogawa Electric Corporation does not currently maintain PCI DSS compliance.

Does Yokogawa Electric Corporation comply with HIPAA ?

According to Rankiteo, Yokogawa Electric Corporation is not compliant with HIPAA regulations.

Does Yokogawa Electric Corporation have ISO 27001 certification ?

According to Rankiteo,Yokogawa Electric Corporation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Yokogawa Electric Corporation

Yokogawa Electric Corporation operates primarily in the Appliances, Electrical, and Electronics Manufacturing industry.

Number of Employees at Yokogawa Electric Corporation

Yokogawa Electric Corporation employs approximately 238 people worldwide.

Subsidiaries Owned by Yokogawa Electric Corporation

Yokogawa Electric Corporation presently has no subsidiaries across any sectors.

Yokogawa Electric Corporation’s LinkedIn Followers

Yokogawa Electric Corporation’s official LinkedIn profile has approximately 1,880 followers.

Yokogawa Electric Corporation’s Presence on Crunchbase

No, Yokogawa Electric Corporation does not have a profile on Crunchbase.

Yokogawa Electric Corporation’s Presence on LinkedIn

Yes, Yokogawa Electric Corporation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/yokogawa-electric-corporation.

Cybersecurity Incidents Involving Yokogawa Electric Corporation

As of December 24, 2025, Rankiteo reports that Yokogawa Electric Corporation has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Yokogawa Electric Corporation has an estimated 9,376 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Yokogawa Electric Corporation ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

Incident Details

Can you provide details on each incident ?

Incident : Vulnerability Exploitation

Title: High-Severity Vulnerability in Yokogawa Electric Corporation's Industrial Recorders

Description: A high-severity vulnerability in a range of industrial recorders and data acquisition systems has been recognized in Yokogawa Electric Corporation. This flaw allows anyone with network access to manipulate the system settings and operational controls due to insecure default settings in their recorder products, where authentication is disabled by default. The attacker can manipulate measured values, alter system settings, and potentially compromise the integrity of critical operations. Possible impacts include incorrect measurements, data integrity compromise, downtime in production lines, and safety hazards in automated environments.

Type: Vulnerability Exploitation

Attack Vector: Network Access

Vulnerability Exploited: Insecure Default Settings

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Vulnerability Exploitation YOK525042125

Data Compromised: Measured values, system settings

Systems Affected: Industrial recorders and data acquisition systems

Downtime: Possible downtime in production lines

Operational Impact: Compromise of critical operations

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Measured values and system settings.

Which entities were affected by each incident ?

Incident : Vulnerability Exploitation YOK525042125

Entity Name: Yokogawa Electric Corporation

Entity Type: Corporation

Industry: Industrial Automation

Data Breach Information

What type of data was compromised in each breach ?

Incident : Vulnerability Exploitation YOK525042125

Type of Data Compromised: Measured values, system settings

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Measured values and system settings.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Measured values and system settings.

cve

Latest Global CVEs (Not Company-Specific)

Description

httparty is an API tool. In versions 0.23.2 and prior, httparty is vulnerable to SSRF. This issue can pose a risk of leaking API keys, and it can also allow third parties to issue requests to internal servers. This issue has been patched via commit 0529bcd.

Risk Information
cvss4
Base: 8.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

5ire is a cross-platform desktop artificial intelligence assistant and model context protocol client. In versions 0.15.2 and prior, an RCE vulnerability exists in useMarkdown.ts, where the markdown-it-mermaid plugin is initialized with securityLevel: 'loose'. This configuration explicitly permits the rendering of HTML tags within Mermaid diagram nodes. This issue has not been patched at time of publication.

Risk Information
cvss3
Base: 9.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

continuwuity is a Matrix homeserver written in Rust. Prior to version 0.5.0, this vulnerability allows a remote, unauthenticated attacker to force the target server to cryptographically sign arbitrary membership events. The flaw exists because the server fails to validate the origin of a signing request, provided the event's state_key is a valid user ID belonging to the target server. This issue has been patched in version 0.5.0. A workaround for this issue involves blocking access to the PUT /_matrix/federation/v2/invite/{roomId}/{eventId} endpoint using the reverse proxy.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0.3.80 and 1.1.8, and prior to langchain versions 0.3.37 and 1.2.3, a serialization injection vulnerability exists in LangChain JS's toJSON() method (and subsequently when string-ifying objects using JSON.stringify(). The method did not escape objects with 'lc' keys when serializing free-form data in kwargs. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in @langchain/core versions 0.3.80 and 1.1.8, and langchain versions 0.3.37 and 1.2.3

Risk Information
cvss3
Base: 8.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Description

LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81 and 1.2.5, a serialization injection vulnerability exists in LangChain's dumps() and dumpd() functions. The functions do not escape dictionaries with 'lc' keys when serializing free-form dictionaries. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in versions 0.3.81 and 1.2.5.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=yokogawa-electric-corporation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge