ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

WE ARE EMPOWERING DIGITAL LIFE We don't know how the world will look like in 2050, but we know that A1 Telekom Austria Group is geared up for current and future demands. We are a leading provider of digital services and communications solutions in Central and Eastern Europe, offering a state-of-the art network infrastructure as well as empowering digitalization. 19.000 of our employees and modern broadband infrastructure make digital business and lifestyle possible as well as enable more than 24 mio users to connect everywhere anytime. Our purpose is to Empower Digital Life in areas of communications, payment, entertainment services and integrated business solutions. We do this together with our operating companies in 7 European countries: Austria, Bulgaria, Croatia, Slovenia, Belarus, Republic of Serbia and Republic of North Macedonia. Headquartered in Vienna and listed on the Vienna Stock Exchange, the A1 Telekom Austria Group is an European unit of América Móvil, one of the world´s largest wireless services providers. You can follow us also here: https://twitter.com/TA_Group Find out more about us as employer on https://jobs.a1.com/

A1 Telekom Austria Group A.I CyberSecurity Scoring

ATAG

Company Details

Linkedin ID:

a1-telekom-austria-group

Employees number:

11,462

Number of followers:

19,989

NAICS:

517

Industry Type:

Telecommunications

Homepage:

a1.group

IP Addresses:

0

Company ID:

A1 _3335394

Scan Status:

In-progress

AI scoreATAG Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/a1-telekom-austria-group.jpeg
ATAG Telecommunications
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreATAG Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/a1-telekom-austria-group.jpeg
ATAG Telecommunications
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ATAG Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
A1 Telekom Austria GroupBreach60311/2019
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: A1 Telekom, the largest internet service provider in Austria, experienced a security breach amid a malware infection. The company suffered a malware infection in November 2019 but its security team detected the malware a month later, and removing the infection was more problematic than it initially anticipated.

A1 Hrvatska d.o.o.Breach85402/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Croatian phone carrier A1 Hrvatska suffered a data breach incident that impacted thousands of its customers. The breach compromised the personal information of about 200,000 customers, including names, personal identification numbers, physical addresses, and telephone numbers. The company investigated the incident with a computer forensics team and notified law enforcement and impacted customers.

A1 Telekom Austria Group
Breach
Severity: 60
Impact: 3
Seen: 11/2019
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: A1 Telekom, the largest internet service provider in Austria, experienced a security breach amid a malware infection. The company suffered a malware infection in November 2019 but its security team detected the malware a month later, and removing the infection was more problematic than it initially anticipated.

A1 Hrvatska d.o.o.
Breach
Severity: 85
Impact: 4
Seen: 02/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Croatian phone carrier A1 Hrvatska suffered a data breach incident that impacted thousands of its customers. The breach compromised the personal information of about 200,000 customers, including names, personal identification numbers, physical addresses, and telephone numbers. The company investigated the incident with a computer forensics team and notified law enforcement and impacted customers.

Ailogo

ATAG Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ATAG

Incidents vs Telecommunications Industry Average (This Year)

No incidents recorded for A1 Telekom Austria Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for A1 Telekom Austria Group in 2025.

Incident Types ATAG vs Telecommunications Industry Avg (This Year)

No incidents recorded for A1 Telekom Austria Group in 2025.

Incident History — ATAG (X = Date, Y = Severity)

ATAG cyber incidents detection timeline including parent company and subsidiaries

ATAG Company Subsidiaries

SubsidiaryImage

WE ARE EMPOWERING DIGITAL LIFE We don't know how the world will look like in 2050, but we know that A1 Telekom Austria Group is geared up for current and future demands. We are a leading provider of digital services and communications solutions in Central and Eastern Europe, offering a state-of-the art network infrastructure as well as empowering digitalization. 19.000 of our employees and modern broadband infrastructure make digital business and lifestyle possible as well as enable more than 24 mio users to connect everywhere anytime. Our purpose is to Empower Digital Life in areas of communications, payment, entertainment services and integrated business solutions. We do this together with our operating companies in 7 European countries: Austria, Bulgaria, Croatia, Slovenia, Belarus, Republic of Serbia and Republic of North Macedonia. Headquartered in Vienna and listed on the Vienna Stock Exchange, the A1 Telekom Austria Group is an European unit of América Móvil, one of the world´s largest wireless services providers. You can follow us also here: https://twitter.com/TA_Group Find out more about us as employer on https://jobs.a1.com/

Loading...
similarCompanies

ATAG Similar Companies

Bouygues Telecom

🤝Ce qui fait notre singularité ? Chez Bouygues Telecom, nous croyons que les relations humaines sont un besoin vital. La qualité de nos relations avec notre famille, nos amis, ceux qui nous entourent est déterminante pour notre bien-être, notre santé et même notre espérance de vie. Ce sont ces rela

Bell

We advance how people connect with each other and the world #ConnectionIsEverything. Bell is Canada's largest communications company providing advanced Bell broadband wireless, Internet, TV, media and business communications services. Founded in Montréal in 1880, Bell is wholly owned by BCE Inc. T

Bharti Enterprises

Bharti Enterprises is one of India’s leading business group with diversified interests in telecom, financial services, real estate, hospitality, agri and food. Bharti has been a pioneering force in the Indian telecom sector with many firsts and innovations to its credit. Bharti Airtel, the group's

ACN is the leading direct selling telecommunications and essential services provider. ACN Inc. was founded in 1993 by four entrepreneurs and is now operating in North America. ACN offers essential products and services that people use every day, while also offering a powerful business ownership oppo

Totalplay

Somos una empresa orgullosamente mexicana, líder en tecnología, telecomunicaciones y entretenimiento. Estamos siempre a la vanguardia con el objetivo de llevar a nuestros clientes lo mejor en conectividad, ya sea para que estén cerca de los que más quieren ó puedan alcanzar el éxito profesion

Claro Brasil

Prazer, somos a Claro! Aqui, temos um grande time que faz tudo acontecer! É com o esforço e a dedicação de cada uma de nossas Pessoas que somos hoje referência no que fazemos, atuando unidos no nosso propósito, que é “Conectar para uma vida mais divertida e produtiva”. Somamos todas as tecnologias

Trublion historique des Télécoms, Free reste un opérateur pas comme les autres. Nous continuons de nous distinguer de nos concurrents par nos produits, par notre politique tarifaire ou encore par le ton employé avec nos abonnés. Cette différence a aussi construit la grande entreprise que nous somme

Deutsche Telekom

Welcome to Deutsche Telekom. As one of the world's most valuable brands, we design innovative solutions and products in the areas of connectivity, networks, digitalization and security. #connectingyourworld At Deutsche Telekom, we believe that each and every one of us has the power to move society

ZTE Corporation

ZTE connects the world with continuous innovation for a better future. The company provides innovative technologies and integrated solutions, and its portfolio spans communication networks, computing infrastructure, industry digital solutions, and personal and home smart terminals. Serving one t

newsone

ATAG CyberSecurity News

July 22, 2025 07:00 AM
Austria Data Center Market Investment Analysis & Growth Opportunities 2025-2030: Microsoft to Launch Azure Cloud Region in Austria, Powered by 100% Clean Energy - ResearchAndMarkets.com

The "Austria Data Center Market - Investment Analysis & Growth Opportunities 2025-2030" report has been added to ResearchAndMarkets.com's...

May 02, 2025 07:00 AM
A1's Data Centres: Powering Digital Transformation

Bojan Klasan, Head of Data Center at A1 Croatia explores how A1 is revolutionising the country's digital landscape with its state-of-the-art...

March 05, 2025 02:47 AM
Trend Cybertron: Trend Micro Intros Industry-First AI Agent for Cybersecurity

Trend Micro has launched a breakthrough AI Agent designed to transform enterprise cybersecurity. The newly introduced Trend Cybertron is the industry's...

February 07, 2025 01:35 AM
Fortinet Unveils AI-Powered FortiGate 'G Series'

Fortinet has announced the FortiGate 70G, FortiGate 50G, and FortiGate 30G, the latest G series next-generation firewalls (NGFWs) designed to meet the evolving...

February 05, 2025 10:50 AM
ENISA Telecom and Digital Infrastructure Security Forum 2025

The ENISA Telecom security forum brings together cybersecurity experts from the telecom sector, national authorities, and cybersecurity policy makers.

February 03, 2025 02:09 AM
PIE Integrates FACEKI’s AML Screening to Enhance Transaction Security

FACEKI, a leading provider of advanced fraud prevention technology, and Payment International Enterprise (PIE), a prominent financial services provider,...

January 24, 2025 02:12 AM
stc Kuwait Integrates IPification Authentication Solution for Digital Services

IPification and stc Kuwait have partnered to bring seamless mobile authentication to Kuwait. stc Kuwait has already integrated the mobile authentication...

January 10, 2025 02:35 AM
Allot Powers New Cybersecurity Offerings from O2 Czech Republic

O2 Czech Republic, a subsidiary of the PPF Group, has launched Allot DNS Secure, enabling them to continue offering and enhance cybersecurity protection...

December 24, 2024 02:08 AM
Innerworks, Bittensor Launch RedTeam for Decentralized Cybersecurity Platform

RedTeam, the world's first decentralized, competitive platform for cybersecurity innovation. This groundbreaking initiative gamifies cybersecurity.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ATAG CyberSecurity History Information

Official Website of A1 Telekom Austria Group

The official website of A1 Telekom Austria Group is https://www.a1.group/.

A1 Telekom Austria Group’s AI-Generated Cybersecurity Score

According to Rankiteo, A1 Telekom Austria Group’s AI-generated cybersecurity score is 761, reflecting their Fair security posture.

How many security badges does A1 Telekom Austria Group’ have ?

According to Rankiteo, A1 Telekom Austria Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does A1 Telekom Austria Group have SOC 2 Type 1 certification ?

According to Rankiteo, A1 Telekom Austria Group is not certified under SOC 2 Type 1.

Does A1 Telekom Austria Group have SOC 2 Type 2 certification ?

According to Rankiteo, A1 Telekom Austria Group does not hold a SOC 2 Type 2 certification.

Does A1 Telekom Austria Group comply with GDPR ?

According to Rankiteo, A1 Telekom Austria Group is not listed as GDPR compliant.

Does A1 Telekom Austria Group have PCI DSS certification ?

According to Rankiteo, A1 Telekom Austria Group does not currently maintain PCI DSS compliance.

Does A1 Telekom Austria Group comply with HIPAA ?

According to Rankiteo, A1 Telekom Austria Group is not compliant with HIPAA regulations.

Does A1 Telekom Austria Group have ISO 27001 certification ?

According to Rankiteo,A1 Telekom Austria Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of A1 Telekom Austria Group

A1 Telekom Austria Group operates primarily in the Telecommunications industry.

Number of Employees at A1 Telekom Austria Group

A1 Telekom Austria Group employs approximately 11,462 people worldwide.

Subsidiaries Owned by A1 Telekom Austria Group

A1 Telekom Austria Group presently has no subsidiaries across any sectors.

A1 Telekom Austria Group’s LinkedIn Followers

A1 Telekom Austria Group’s official LinkedIn profile has approximately 19,989 followers.

NAICS Classification of A1 Telekom Austria Group

A1 Telekom Austria Group is classified under the NAICS code 517, which corresponds to Telecommunications.

A1 Telekom Austria Group’s Presence on Crunchbase

No, A1 Telekom Austria Group does not have a profile on Crunchbase.

A1 Telekom Austria Group’s Presence on LinkedIn

Yes, A1 Telekom Austria Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/a1-telekom-austria-group.

Cybersecurity Incidents Involving A1 Telekom Austria Group

As of December 11, 2025, Rankiteo reports that A1 Telekom Austria Group has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

A1 Telekom Austria Group has an estimated 9,686 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at A1 Telekom Austria Group ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does A1 Telekom Austria Group detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with computer forensics team, and and communication strategy with notified impacted customers..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at A1 Hrvatska

Description: Croatian phone carrier A1 Hrvatska suffered a data breach incident that impacted thousands of its customers. The breach compromised the personal information of about 200,000 customers, including names, personal identification numbers, physical addresses, and telephone numbers. The company investigated the incident with a computer forensics team and notified law enforcement and impacted customers.

Type: Data Breach

Incident : Malware Infection

Title: A1 Telekom Malware Infection

Description: A1 Telekom, the largest internet service provider in Austria, experienced a security breach amid a malware infection.

Date Detected: December 2019

Type: Malware Infection

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach A1H13175522

Data Compromised: Names, Personal identification numbers, Physical addresses, Telephone numbers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information and .

Which entities were affected by each incident ?

Incident : Data Breach A1H13175522

Entity Name: A1 Hrvatska

Entity Type: Telecommunications Company

Industry: Telecommunications

Location: Croatia

Customers Affected: 200000

Incident : Malware Infection A1T2156311222

Entity Name: A1 Telekom

Entity Type: Internet Service Provider

Industry: Telecommunications

Location: Austria

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach A1H13175522

Third Party Assistance: Computer Forensics Team.

Communication Strategy: Notified impacted customers

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Computer Forensics Team, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach A1H13175522

Type of Data Compromised: Personal information

Number of Records Exposed: 200000

Personally Identifiable Information: NamesPersonal Identification NumbersPhysical AddressesTelephone Numbers

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notified Impacted Customers.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Computer Forensics Team, .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on December 2019.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Personal Identification Numbers, Physical Addresses, Telephone Numbers and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was computer forensics team, .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, Physical Addresses, Personal Identification Numbers and Telephone Numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 200.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=a1-telekom-austria-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge