ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Zomato’s mission statement is “better food for more people.” Since our inception in 2010, we have grown tremendously, both in scope and scale - and emerged as India’s most trusted brand during the pandemic, along with being one of the largest hyperlocal delivery networks in the country. Today, Zomato represents a wide range of cultures through its diversified 5000+ team members, 3.5 lakh+ delivery partners, and our biggest collective of the finest restaurant partners. We are grateful that our business is able to provide upward social and economic movement for millions of households – of our delivery partners, as well as restaurant staff. We think of all of us as one big family! Our passion is driven by purpose and we take immense pride in our initiative ‘Feeding India’, one of India’s largest not-for-profits working to ensure that nobody in India goes to bed hungry. As of now, Feeding India provides over 150,000 nutritious meals to the underprivileged every day. In April 2020, Feeding India ran one of the largest food distribution drives in the world during the first wave of COVID, and distributed 78 million meals to daily wagers across the length and breadth of the country. During the second wave of COVID-19, Feeding India was again the first to act. We were able to source over 9,000 oxygen concentrators and distributed them for free to government hospitals across the country. This helped save millions of lives during one of the worst humanitarian crises faced by India in the recent times. We’re innovating hard to make last-mile delivery carbon neutral, to eliminate the use of plastic packaging, create meaningful opportunities in the gig economy, and to feed our country’s ever-growing appetite for high-quality, affordable, and hygienic food, one delivery at a time!

Zomato A.I CyberSecurity Scoring

Zomato

Company Details

Linkedin ID:

zomato

Employees number:

14,195

Number of followers:

1,668,839

NAICS:

513

Industry Type:

Technology, Information and Internet

Homepage:

zomato.com

IP Addresses:

13

Company ID:

ZOM_1142464

Scan Status:

Completed

AI scoreZomato Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/zomato.jpeg
Zomato Technology, Information and Internet
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreZomato Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/zomato.jpeg
Zomato Technology, Information and Internet
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Zomato Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ZomatoData Leak85405/2017
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Zomato suffered a data breach exposing 17 Million Accounts and Sold on Dark Web. The database contains registered Zomato users' emails and password hashes, and the set cost for the entire package is USD 1,001.43. (BTC 0.5587). No payment information or credit card data has been stolen. To prevent the chance of any human breach, an additional layer of authorisation will be implemented for internal teams to have access to this information.

Zomato
Data Leak
Severity: 85
Impact: 4
Seen: 05/2017
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Zomato suffered a data breach exposing 17 Million Accounts and Sold on Dark Web. The database contains registered Zomato users' emails and password hashes, and the set cost for the entire package is USD 1,001.43. (BTC 0.5587). No payment information or credit card data has been stolen. To prevent the chance of any human breach, an additional layer of authorisation will be implemented for internal teams to have access to this information.

Ailogo

Zomato Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Zomato

Incidents vs Technology, Information and Internet Industry Average (This Year)

No incidents recorded for Zomato in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Zomato in 2025.

Incident Types Zomato vs Technology, Information and Internet Industry Avg (This Year)

No incidents recorded for Zomato in 2025.

Incident History — Zomato (X = Date, Y = Severity)

Zomato cyber incidents detection timeline including parent company and subsidiaries

Zomato Company Subsidiaries

SubsidiaryImage

Zomato’s mission statement is “better food for more people.” Since our inception in 2010, we have grown tremendously, both in scope and scale - and emerged as India’s most trusted brand during the pandemic, along with being one of the largest hyperlocal delivery networks in the country. Today, Zomato represents a wide range of cultures through its diversified 5000+ team members, 3.5 lakh+ delivery partners, and our biggest collective of the finest restaurant partners. We are grateful that our business is able to provide upward social and economic movement for millions of households – of our delivery partners, as well as restaurant staff. We think of all of us as one big family! Our passion is driven by purpose and we take immense pride in our initiative ‘Feeding India’, one of India’s largest not-for-profits working to ensure that nobody in India goes to bed hungry. As of now, Feeding India provides over 150,000 nutritious meals to the underprivileged every day. In April 2020, Feeding India ran one of the largest food distribution drives in the world during the first wave of COVID, and distributed 78 million meals to daily wagers across the length and breadth of the country. During the second wave of COVID-19, Feeding India was again the first to act. We were able to source over 9,000 oxygen concentrators and distributed them for free to government hospitals across the country. This helped save millions of lives during one of the worst humanitarian crises faced by India in the recent times. We’re innovating hard to make last-mile delivery carbon neutral, to eliminate the use of plastic packaging, create meaningful opportunities in the gig economy, and to feed our country’s ever-growing appetite for high-quality, affordable, and hygienic food, one delivery at a time!

Loading...
similarCompanies

Zomato Similar Companies

Binance

Binance is the world’s leading blockchain ecosystem and cryptocurrency infrastructure provider with a product suite that includes the world's largest digital asset exchange and much more. Trusted by over 200 millions of users worldwide, the Binance platform is dedicated to increasing the freedom of

At Flipkart, we're driven by our purpose of empowering every Indian's dream by delivering value through innovation in technology and commerce. With a customer base of over 350 million, product coverage of over 150 million across 80+ categories, a focus on generating direct and indirect employment an

Mercado Livre Brasil

Fundada em 1999, MercadoLivre é uma companhia de tecnologia líder em comércio eletrônico na América Latina. Por meio de suas principais plataformas MercadoLivre.com e MercadoPago.com, oferece soluções de comércio eletrônico para que pessoas e empresas possam comprar, vender, pagar e anunciar produto

The Death Star

The mission of the Death Star is to keep the local systems "in line". As we have recently dissolved our Board of Directors, there is little resistance to our larger goal of universal domination. Our Stormtroopers are excellent shots and operate with our Navy, and are fielded like marines - sep

Arrow Electronics (NYSE:ARW) guides innovation forward for thousands of leading technology manufacturers and service providers. With 2024 sales of $27.9 billion, Arrow develops technology solutions that help improve business and daily life. Our broad portfolio that spans the entire technology lands

Meesho

Meesho is India’s fastest growing internet commerce company. We want to make eCommerce accessible to all. Our vision is to enable 100 million small businesses in India, including individual entrepreneurs, to succeed online. Our mission is to democratise internet commerce by bringing a range of produ

Freelancer.com

Thirteen-time Webby award-winning Freelancer is the world’s largest freelancing and crowdsourcing marketplace by total number of users and projects posted. More than 80 million registered users have posted over 25 million projects and contests to date in over 3,000 areas as diverse as website develo

YouTube

YouTube is a team-oriented, creative workplace where every single employee has a voice in the choices we make and the features we implement. We work together in small teams to design, develop, and roll out key features and products in very short time frames. Which means something you write today cou

Sohu.com

Sohu.com Inc. (NASDAQ: SOHU) is China's premier online brand and indispensable to the daily life of millions of Chinese, providing a network of web properties and community based/web 2.0 products which offer the vast Sohu user community a broad array of choices regarding information, entertainment a

newsone

Zomato CyberSecurity News

October 24, 2025 07:00 AM
India’s 2025 Cyber Rules Redefine Digital Identity Compliance

India enforces telecom cybersecurity rules enabling swift account suspensions and mandatory phone verification to curb cyber fraud.

August 15, 2025 07:00 AM
Infosys, Wipro and Eternal Share Price Jumps; Investors Still Bullish on Zomato as Share Touches Fresh Highs

Zomato (Eternal Limited) share price touched fresh high in today's session as investors are still bullish on the stock.

July 29, 2025 07:00 AM
‘Draft telecom cybersecurity rules may raise compliance costs for firms, impact digital adoption’

Telecom News: Proposed amendments to telecom cybersecurity rules could significantly raise compliance costs for fintech, OTT, and ecommerce...

July 21, 2025 07:00 AM
Zomato-owner Eternal Q1 FY26 earnings: Ad spend jumps 69% to Rs 671 crore

Eternal Limited (formerly known as Zomato Limited) on Monday announced its Quarter 1 results for the fiscal year 2026.

June 10, 2025 07:00 AM
Didn’t know Zomato, PolicyBazaar would become so big: InfoEdge Ventures partners on finding...

InfoEdge Ventures—the venture capital arm of tech holding company Info Edge and an early backer of Zomato and PolicyBazaar—is gearing up for its...

May 01, 2025 07:00 AM
Zomato's ad expenses up by 63% to Rs 634 crore, profit declines to Rs 39 crore in Q4 FY25

Overall, Zomato spent Rs 1972 crore on ads and promotions in overall FY25--an increase of 37.7% year-on-year (Rs 1432 crore in FY24)

April 09, 2025 07:00 AM
Zomato COO Rinshul Chandra resigns with 'immediate effect': Read his 'resignation email' to CEO Deepinder

Tech News News: Zomato's food delivery business faces a leadership change as COO Rinshul Chandra resigns, effective April 7, 2025,...

April 07, 2025 07:00 AM
Manager of coffee chain applauds delivery agent carrying 2-year-old daughter to work: 'He touched our hea

Tech News News: Sonu, a Zomato delivery agent in Delhi, is receiving praise for managing work while caring for his two-year-old daughter.

April 07, 2025 07:00 AM
Zomato in Turmoil: COO Quits After Mass Layoffs, Future in Doubt

One of India's most prominent food-tech firms, Rinshul Chandra, the Chief Operating Officer of Zomato's food delivery vertical,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Zomato CyberSecurity History Information

Official Website of Zomato

The official website of Zomato is https://www.zomato.com/.

Zomato’s AI-Generated Cybersecurity Score

According to Rankiteo, Zomato’s AI-generated cybersecurity score is 802, reflecting their Good security posture.

How many security badges does Zomato’ have ?

According to Rankiteo, Zomato currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Zomato have SOC 2 Type 1 certification ?

According to Rankiteo, Zomato is not certified under SOC 2 Type 1.

Does Zomato have SOC 2 Type 2 certification ?

According to Rankiteo, Zomato does not hold a SOC 2 Type 2 certification.

Does Zomato comply with GDPR ?

According to Rankiteo, Zomato is not listed as GDPR compliant.

Does Zomato have PCI DSS certification ?

According to Rankiteo, Zomato does not currently maintain PCI DSS compliance.

Does Zomato comply with HIPAA ?

According to Rankiteo, Zomato is not compliant with HIPAA regulations.

Does Zomato have ISO 27001 certification ?

According to Rankiteo,Zomato is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Zomato

Zomato operates primarily in the Technology, Information and Internet industry.

Number of Employees at Zomato

Zomato employs approximately 14,195 people worldwide.

Subsidiaries Owned by Zomato

Zomato presently has no subsidiaries across any sectors.

Zomato’s LinkedIn Followers

Zomato’s official LinkedIn profile has approximately 1,668,839 followers.

NAICS Classification of Zomato

Zomato is classified under the NAICS code 513, which corresponds to Others.

Zomato’s Presence on Crunchbase

Yes, Zomato has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/zomato.

Zomato’s Presence on LinkedIn

Yes, Zomato maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/zomato.

Cybersecurity Incidents Involving Zomato

As of November 27, 2025, Rankiteo reports that Zomato has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Zomato has an estimated 12,515 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Zomato ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

How does Zomato detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with implementing an additional layer of authorisation for internal teams to access information..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Zomato Data Breach

Description: Zomato suffered a data breach exposing 17 Million Accounts and Sold on Dark Web. The database contains registered Zomato users' emails and password hashes, and the set cost for the entire package is USD 1,001.43. (BTC 0.5587). No payment information or credit card data has been stolen. To prevent the chance of any human breach, an additional layer of authorisation will be implemented for internal teams to have access to this information.

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ZOM95927922

Data Compromised: Emails, Password hashes

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Emails, Password Hashes and .

Which entities were affected by each incident ?

Incident : Data Breach ZOM95927922

Entity Name: Zomato

Entity Type: Company

Industry: Food Delivery

Customers Affected: 17 Million

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach ZOM95927922

Remediation Measures: Implementing an additional layer of authorisation for internal teams to access information

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ZOM95927922

Type of Data Compromised: Emails, Password hashes

Number of Records Exposed: 17 Million

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Implementing an additional layer of authorisation for internal teams to access information, .

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were emails, password hashes and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were emails and password hashes.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 17.0M.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=zomato' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge