ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Bring teams together, reimagine workspaces, engage new audiences, and delight your customers –– all on the Zoom platform you know and love. 💙 Zoomies help people stay connected so they can get more done together. We set out on a mission to make video communications frictionless and secure by building the world’s best video product for the enterprise, but we didn’t stop there. With products like AI Companion, Team Chat, Contact Center, Phone, Events, Rooms, Webinar, and more, we bring innovation to a wide variety of customers, from the conference room to the classroom, from doctor’s offices to financial institutions to government agencies, from global brands to small businesses. We do what we do because of our core value of Care: care for our community, our customers, our company, our teammates, and ourselves. Our global employees help our customers meet happier, communicate better, and create meaningful connections the world over. Zoomies are problem-solvers and self-starters, working hard to get results and moving quickly to design solutions with our customers and users in mind. Here, you’ll work across teams to dig deep into impactful projects that are changing the way people communicate, and find room to grow with opportunities to stretch your skills and advance your career in a diverse, inclusive environment. Learn more about careers at Zoom by visiting our careers site: https://careers.zoom.us/home

Zoom A.I CyberSecurity Scoring

Zoom

Company Details

Linkedin ID:

zoom-video-communications

Employees number:

10,882

Number of followers:

558,418

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

zoom.us

IP Addresses:

0

Company ID:

ZOO_1106018

Scan Status:

In-progress

AI scoreZoom Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/zoom-video-communications.jpeg
Zoom IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreZoom Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/zoom-video-communications.jpeg
Zoom IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Zoom Company CyberSecurity News & History

Past Incidents
3
Attack Types
3
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ZoomBreach80404/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The popularity of Zoom in pandemic made it the prime target of cybercriminals. The login details of over 5 lakh zoom users were breached and were found on the dark web for 1 penny each. The company asked its users to reset passwords to avoid any future mishappening.

ZoomData Leak85404/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Zoom accounts became a victim of cyberattack. Over 500,000 Zoom accounts are being sold on the dark web. These credentials were gathered through credential stuffing attacks where threat actors attempt to log in to Zoom using accounts leaked in older data breaches. The purchased accounts include a victim's email address, password, personal meeting URL, and their HostKey.

ZoomVulnerability5014/2025
Rankiteo Explanation :
Attack without any consequences

Description: Zoom released updates for vulnerabilities across various platforms, including the most severe cross-site scripting flaw which could compromise user data integrity. The vulnerabilities, with medium to low CVSS scores, could be exploited to inject malicious scripts or cause denial of service. Zoom addressed the issues in their latest updates for an extensive range of applications including desktop, mobile, VDI clients, Zoom Rooms, and the Meeting SDK.

Zoom
Breach
Severity: 80
Impact: 4
Seen: 04/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The popularity of Zoom in pandemic made it the prime target of cybercriminals. The login details of over 5 lakh zoom users were breached and were found on the dark web for 1 penny each. The company asked its users to reset passwords to avoid any future mishappening.

Zoom
Data Leak
Severity: 85
Impact: 4
Seen: 04/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Zoom accounts became a victim of cyberattack. Over 500,000 Zoom accounts are being sold on the dark web. These credentials were gathered through credential stuffing attacks where threat actors attempt to log in to Zoom using accounts leaked in older data breaches. The purchased accounts include a victim's email address, password, personal meeting URL, and their HostKey.

Zoom
Vulnerability
Severity: 50
Impact: 1
Seen: 4/2025
Blog:
Rankiteo Explanation
Attack without any consequences

Description: Zoom released updates for vulnerabilities across various platforms, including the most severe cross-site scripting flaw which could compromise user data integrity. The vulnerabilities, with medium to low CVSS scores, could be exploited to inject malicious scripts or cause denial of service. Zoom addressed the issues in their latest updates for an extensive range of applications including desktop, mobile, VDI clients, Zoom Rooms, and the Meeting SDK.

Ailogo

Zoom Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Zoom

Incidents vs IT Services and IT Consulting Industry Average (This Year)

Zoom has 78.57% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Zoom has 53.85% more incidents than the average of all companies with at least one recorded incident.

Incident Types Zoom vs IT Services and IT Consulting Industry Avg (This Year)

Zoom reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — Zoom (X = Date, Y = Severity)

Zoom cyber incidents detection timeline including parent company and subsidiaries

Zoom Company Subsidiaries

SubsidiaryImage

Bring teams together, reimagine workspaces, engage new audiences, and delight your customers –– all on the Zoom platform you know and love. 💙 Zoomies help people stay connected so they can get more done together. We set out on a mission to make video communications frictionless and secure by building the world’s best video product for the enterprise, but we didn’t stop there. With products like AI Companion, Team Chat, Contact Center, Phone, Events, Rooms, Webinar, and more, we bring innovation to a wide variety of customers, from the conference room to the classroom, from doctor’s offices to financial institutions to government agencies, from global brands to small businesses. We do what we do because of our core value of Care: care for our community, our customers, our company, our teammates, and ourselves. Our global employees help our customers meet happier, communicate better, and create meaningful connections the world over. Zoomies are problem-solvers and self-starters, working hard to get results and moving quickly to design solutions with our customers and users in mind. Here, you’ll work across teams to dig deep into impactful projects that are changing the way people communicate, and find room to grow with opportunities to stretch your skills and advance your career in a diverse, inclusive environment. Learn more about careers at Zoom by visiting our careers site: https://careers.zoom.us/home

Loading...
similarCompanies

Zoom Similar Companies

CACI International Inc

At CACI International Inc (NYSE: CACI), our 25,000 talented and dynamic employees are ever vigilant in delivering distinctive expertise and technology to meet our customers’ greatest challenges in national security. We are a company of good character, relentless innovation, and long-standing excelle

EPAM Systems

Since 1993, EPAM Systems, Inc. (NYSE: EPAM) has used its software engineering expertise to become a leading global provider of digital engineering, cloud and AI-enabled transformation services, and a leading business and experience consulting partner for global enterprises and ambitious startups. We

UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to op

At Avaya, we give our customers the freedom to take their business in the directions that benefit them most. We provide the paths for both customers and their employees where every moment big and small can drive in the moment, memorable experiences. The journey is theirs at the pace that makes sense

iSoftStone is a global IT service and consulting company‚ÄØthat creates value and drives success through technology solutions, service excellence, and digital innovation. We specialize in web and application development, software testing and support, data and content management, digital experience,

ITC Infotech

ITC Infotech is a global technology solution and services leader providing business-friendly solutions, that enable future-readiness for clients. We seamlessly bring together digital expertise, strong industry-specific alliances, and deep domain expertise from ITC Group businesses. Our solutions and

Capgemini

Capgemini is a global business and technology transformation partner, helping organizations to accelerate their dual transition to a digital and sustainable world, while creating tangible impact for enterprises and society. It is a responsible and diverse group of 340,000 team members in more than 5

Somos especializados em integrar tecnologia com inteligência humana, oferecendo soluções digitais que promovem transformação e eficiência operacional. Nosso foco é gerar valor por meio de resultados reais, utilizando inteligência digital para atender às necessidades específicas de cada cliente. Merg

Tietoevry

In a rapidly changing world, technology is everything. It's in the fabric of society. In every part of every business. At the very heart of human evolution. It’s a great power that comes with great responsibility. At Tietoevry, we believe it’s time to shift perspective. It’s not about what technolo

newsone

Zoom CyberSecurity News

November 11, 2025 08:00 AM
Zoom Vulnerabilities Let Attackers Bypass Access Controls to Access Session Data

Zoom has issued multiple security bulletins detailing patches for several vulnerabilities affecting its Workplace applications.

November 11, 2025 08:00 AM
Zoom Workplace for Windows Vulnerability Allows Users to Escalate Privileges

A new security vulnerability has been discovered in Zoom Workplace VDI Client for Windows that could allow attackers to escalate their...

November 11, 2025 08:00 AM
Zoom Workplace for Windows Vulnerability Allow Users to Escalate Privilege

A vulnerability discovered in Zoom Workplace VDI Client for Windows that allow attackers to gain elevated privileges on affected systems.

October 22, 2025 07:00 AM
Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files

Cybersecurity researchers have disclosed details of a coordinated spear-phishing campaign dubbed PhantomCaptcha targeting organizations...

September 18, 2025 07:00 AM
Apollo Micro Systems Forges Cybersecurity Alliances with Sibersentinel and Zoom Technologies

Apollo Micro Systems Forges Cybersecurity Alliances with Sibersentinel and Zoom Technologies ... Apollo Micro Systems Limited (AMSL) has signed...

September 18, 2025 07:00 AM
Apollo Micro Systems Ties Up with Sibersentinel, Zoom for Cybersecurity Technologies

Apollo Micro Systems Ties Up with Sibersentinel, Zoom for Cybersecurity Technologies. Published on 09/18/2025 at 06:03 am EDT. MT Newswires.

September 09, 2025 07:00 AM
Zoom Releases Security Update Patching Multiple Vulnerabilities

Zoom has released a security update addressing several flaws in its software, including Zoom Workplace and various Windows and macOS clients...

September 09, 2025 07:00 AM
Zoom Security Update - Patch for Multiple Vulnerabilities in Clients for Windows and macOS

Zoom released a security update addressing multiple vulnerabilities in its software, including Zoom Workplace and various clients for...

September 09, 2025 07:00 AM
Zoom Security Update Fixes Vulnerabilities in Windows Client and Workplace Platform

Zoom has released an urgent security update for its Windows client and Workplace platform to address multiple flaws.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Zoom CyberSecurity History Information

Official Website of Zoom

The official website of Zoom is https://www.zoom.us.

Zoom’s AI-Generated Cybersecurity Score

According to Rankiteo, Zoom’s AI-generated cybersecurity score is 746, reflecting their Moderate security posture.

How many security badges does Zoom’ have ?

According to Rankiteo, Zoom currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Zoom have SOC 2 Type 1 certification ?

According to Rankiteo, Zoom is not certified under SOC 2 Type 1.

Does Zoom have SOC 2 Type 2 certification ?

According to Rankiteo, Zoom does not hold a SOC 2 Type 2 certification.

Does Zoom comply with GDPR ?

According to Rankiteo, Zoom is not listed as GDPR compliant.

Does Zoom have PCI DSS certification ?

According to Rankiteo, Zoom does not currently maintain PCI DSS compliance.

Does Zoom comply with HIPAA ?

According to Rankiteo, Zoom is not compliant with HIPAA regulations.

Does Zoom have ISO 27001 certification ?

According to Rankiteo,Zoom is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Zoom

Zoom operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Zoom

Zoom employs approximately 10,882 people worldwide.

Subsidiaries Owned by Zoom

Zoom presently has no subsidiaries across any sectors.

Zoom’s LinkedIn Followers

Zoom’s official LinkedIn profile has approximately 558,418 followers.

NAICS Classification of Zoom

Zoom is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Zoom’s Presence on Crunchbase

Yes, Zoom has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/zoom-video-communications.

Zoom’s Presence on LinkedIn

Yes, Zoom maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/zoom-video-communications.

Cybersecurity Incidents Involving Zoom

As of December 10, 2025, Rankiteo reports that Zoom has experienced 3 cybersecurity incidents.

Number of Peer and Competitor Companies

Zoom has an estimated 37,374 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Zoom ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak, Vulnerability and Breach.

How does Zoom detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with password reset, and communication strategy with public advisory, and remediation measures with released updates for various platforms..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Zoom User Login Data Breach

Description: The popularity of Zoom during the pandemic made it a prime target of cybercriminals. The login details of over 500,000 Zoom users were breached and found on the dark web for 1 penny each. The company asked its users to reset passwords to avoid any future incidents.

Type: Data Breach

Motivation: Financial Gain

Incident : Data Breach

Title: Zoom Accounts Data Breach

Description: Zoom accounts became a victim of cyberattack. Over 500,000 Zoom accounts are being sold on the dark web. These credentials were gathered through credential stuffing attacks where threat actors attempt to log in to Zoom using accounts leaked in older data breaches. The purchased accounts include a victim's email address, password, personal meeting URL, and their HostKey.

Type: Data Breach

Attack Vector: Credential Stuffing

Vulnerability Exploited: Reused credentials from older data breaches

Motivation: Financial gain by selling accounts on the dark web

Incident : Vulnerability

Title: Zoom Cross-Site Scripting Vulnerability

Description: Zoom released updates for vulnerabilities across various platforms, including the most severe cross-site scripting flaw which could compromise user data integrity. The vulnerabilities, with medium to low CVSS scores, could be exploited to inject malicious scripts or cause denial of service. Zoom addressed the issues in their latest updates for an extensive range of applications including desktop, mobile, VDI clients, Zoom Rooms, and the Meeting SDK.

Type: Vulnerability

Attack Vector: Cross-Site Scripting (XSS)

Vulnerability Exploited: Cross-Site Scripting (XSS)

Motivation: Inject malicious scriptsCause denial of service

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ZOO115814222

Data Compromised: Login details

Brand Reputation Impact: Significant

Identity Theft Risk: High

Incident : Data Breach ZOO1259291222

Data Compromised: Email address, Password, Personal meeting url, Hostkey

Incident : Vulnerability ZOO642040825

Data Compromised: User data integrity

Systems Affected: DesktopMobileVDI clientsZoom RoomsMeeting SDK

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Login Details, , Email Address, Password, Personal Meeting Url, Hostkey, and User data integrity.

Which entities were affected by each incident ?

Incident : Data Breach ZOO115814222

Entity Name: Zoom

Entity Type: Company

Industry: Technology

Customers Affected: 500000

Incident : Data Breach ZOO1259291222

Entity Name: Zoom

Entity Type: Company

Industry: Technology

Customers Affected: 500000

Incident : Vulnerability ZOO642040825

Entity Name: Zoom

Entity Type: Company

Industry: Technology

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach ZOO115814222

Containment Measures: Password Reset

Communication Strategy: Public Advisory

Incident : Vulnerability ZOO642040825

Remediation Measures: Released updates for various platforms

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ZOO115814222

Type of Data Compromised: Login details

Number of Records Exposed: 500000

Sensitivity of Data: High

Incident : Data Breach ZOO1259291222

Type of Data Compromised: Email address, Password, Personal meeting url, Hostkey

Number of Records Exposed: 500000

Incident : Vulnerability ZOO642040825

Type of Data Compromised: User data integrity

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Released updates for various platforms.

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by password reset and .

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Advisory.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach ZOO115814222

Customer Advisories: Password Reset Recommendation

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Password Reset Recommendation and .

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach ZOO1259291222

Root Causes: Reused credentials from older data breaches

Incident : Vulnerability ZOO642040825

Corrective Actions: Released updates for various platforms

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Released updates for various platforms.

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Login Details, , Email address, Password, Personal meeting URL, HostKey, and User data integrity.

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was DesktopMobileVDI clientsZoom RoomsMeeting SDK.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Password Reset.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Email address, Personal meeting URL, HostKey, Login Details, Password and User data integrity.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 1.0K.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Password Reset Recommendation.

cve

Latest Global CVEs (Not Company-Specific)

Description

Tuleap is a free and open source suite for management of software development and collaboration. Versions of Tuleap Community Edition prior to 17.0.99.1763126988 and Tuleap Enterprise Edition prior to 17.0-3 and 16.13-8 have missing CSRF protections which allow attackers to create or remove tracker triggers. This issue is fixed in Tuleap Community Edition version 17.0.99.1763126988 and Tuleap Enterprise Edition versions 17.0-3 and 16.13-8.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is a free and open source suite for management of software development and collaboration. Tuleap Community Editon versions prior to 17.0.99.1762456922 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 are vulnerable to CSRF attacks through planning management API. Attackers have access to create, edit or remove plans. This issue is fixed in Tuleap Community Edition version 17.0.99.1762456922 and Tuleap Enterprise Edtion versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Tuleap Community Edition versions below 17.0.99.1762444754 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 allow attackers trick victims into changing tracker general settings. This issue is fixed in version Tuleap Community Edition version 17.0.99.1762444754 and Tuleap Enterprise Edition versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Versions below 17.0.99.1762431347 of Tuleap Community Edition and Tuleap Enterprise Edition below 17.0-2, 16.13-7 and 16.12-10 allow attackers to access file release system information in projects they do not have access to. This issue is fixed in version 17.0.99.1762431347 of the Tuleap Community Edition and versions 17.0-2, 16.13-7 and 16.12-10 of Tuleap Enterprise Edition.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

IBM watsonx.data 2.2 through 2.2.1 could allow an authenticated user to cause a denial of service through ingestion pods due to improper allocation of resources without limits.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=zoom-video-communications' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge