ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are one of the world's leading energy producers, and a primary catalyst for Abu Dhabi’s growth and diversification. We operate across the entire hydrocarbon value chain, through a network of fully-integrated businesses, with interests that range from exploration, production, storage, refining and distribution, to the development of a wide-range of petrochemical products. Since 1971, we have created thousands of jobs, driven the growth of a diverse knowledge-based economy, and played a key role in Abu Dhabi’s global emergence. Today, we continue to look for new and innovative ways to maximize the value of our resources, pioneering those approaches and technologies that will ensure we are able to meet the demands of an ever-changing energy market, and continue to have a positive impact on the Abu Dhabi economy for generations to come.

ADNOC Group A.I CyberSecurity Scoring

ADNOC Group

Company Details

Linkedin ID:

adnocgroup

Employees number:

36,845

Number of followers:

1,738,581

NAICS:

211

Industry Type:

Oil and Gas

Homepage:

adnoc.ae

IP Addresses:

0

Company ID:

ADN_1825117

Scan Status:

In-progress

AI scoreADNOC Group Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/adnocgroup.jpeg
ADNOC Group Oil and Gas
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreADNOC Group Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/adnocgroup.jpeg
ADNOC Group Oil and Gas
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ADNOC Group Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ADNOC GroupCyber Attack100612/2022
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: A significant BEC fraud that targets Middle Eastern-based businesses and people has been discovered. The effort has grown to include a new group of phishing domains that were created using the same name patterns as a prior campaign that was detected in July. The collection of phishing websites uses several forms of baits, including phoney employment offers, investment possibilities, vendor registration, and contract bidding, to target contractors in the UAE. Ninety percent of the 35 phishing domains examined target the Emirates National Oil Company, Sharjah National Oil Corporation, and Abu Dhabi National Oil Company (ADNOC) (ENOC). In order to deceive users, some domains have simply an email server (often provided by Zoho) active, some have duplicated the content of reputable companies, and some domains reroute to reputable domains. Threat actors behind this campaign are deliberately purchasing and registering domains with keywords that are similar to those of domains belonging to real businesses. The campaign also makes use of pre-stored static web pages with comparable templates to make it resistant to takedowns. If a domain is banned, these templates are uploaded to another domain.

ADNOC Group
Cyber Attack
Severity: 100
Impact: 6
Seen: 12/2022
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: A significant BEC fraud that targets Middle Eastern-based businesses and people has been discovered. The effort has grown to include a new group of phishing domains that were created using the same name patterns as a prior campaign that was detected in July. The collection of phishing websites uses several forms of baits, including phoney employment offers, investment possibilities, vendor registration, and contract bidding, to target contractors in the UAE. Ninety percent of the 35 phishing domains examined target the Emirates National Oil Company, Sharjah National Oil Corporation, and Abu Dhabi National Oil Company (ADNOC) (ENOC). In order to deceive users, some domains have simply an email server (often provided by Zoho) active, some have duplicated the content of reputable companies, and some domains reroute to reputable domains. Threat actors behind this campaign are deliberately purchasing and registering domains with keywords that are similar to those of domains belonging to real businesses. The campaign also makes use of pre-stored static web pages with comparable templates to make it resistant to takedowns. If a domain is banned, these templates are uploaded to another domain.

Ailogo

ADNOC Group Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ADNOC Group

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for ADNOC Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for ADNOC Group in 2025.

Incident Types ADNOC Group vs Oil and Gas Industry Avg (This Year)

No incidents recorded for ADNOC Group in 2025.

Incident History — ADNOC Group (X = Date, Y = Severity)

ADNOC Group cyber incidents detection timeline including parent company and subsidiaries

ADNOC Group Company Subsidiaries

SubsidiaryImage

We are one of the world's leading energy producers, and a primary catalyst for Abu Dhabi’s growth and diversification. We operate across the entire hydrocarbon value chain, through a network of fully-integrated businesses, with interests that range from exploration, production, storage, refining and distribution, to the development of a wide-range of petrochemical products. Since 1971, we have created thousands of jobs, driven the growth of a diverse knowledge-based economy, and played a key role in Abu Dhabi’s global emergence. Today, we continue to look for new and innovative ways to maximize the value of our resources, pioneering those approaches and technologies that will ensure we are able to meet the demands of an ever-changing energy market, and continue to have a positive impact on the Abu Dhabi economy for generations to come.

Loading...
similarCompanies

ADNOC Group Similar Companies

Koch Engineered Solutions

Koch Engineered Solutions (KES) provides uniquely engineered solutions in construction; mass and heat transfer; combustion and emissions controls; filtration; separation; materials applications; automation and actuation. KES is located in Wichita, Kansas, and is a subsidiary of Koch Industries, one

TechnipFMC

TechnipFMC is a leading technology provider to the traditional and new energies industry, delivering fully integrated projects, products, and services. With our proprietary technologies and comprehensive solutions, we are transforming our clients’ project economics, helping them unlock new possibi

Aker Solutions

Aker Solutions delivers integrated solutions, products and services to the global energy industry. We enable low-carbon oil and gas production and develop renewable solutions to meet future energy needs. By combining innovative digital solutions and predictable project execution we accelerate the tr

Tenaris

Tenaris is a leading supplier of tubes and related services for the world’s energy industry and certain other industrial applications. Our mission is to deliver value to our customers through product development, manufacturing excellence, and supply chain management. Tenaris employees around the wor

Besmindo Group

Besmindo Group is a leader in providing new tool joints; repair & redress of tool joints, pup joints, drill pipes, threads for tool joints and OCTG tubing. The mission is to continually provide these and other services by promoting a reputation for excellence and value while fully anticipating, then

Reliance Industries Limited

Our motto “Growth is Life” aptly captures the ever-evolving spirit of Reliance. Our activities span hydrocarbon exploration and production, petroleum refining and marketing, petrochemicals, retail, and telecommunications. In each of these areas, we are committed to innovation-led, exponential growth

Weatherford

Weatherford International plc (Nasdaq: WFRD) is a leading global energy services company. Operating in approximately 75 countries, the Company answers the challenges of the energy industry with its global talent network of approximately 17,000 team members and approximately 350 operating locations,

We’re a leading producer of the energy and chemicals that drive global commerce and enhance the daily lives of people around the globe by continuing delivering an uninterrupted supply of energy to the world. Our resilience and agility has built one of the world’s largest integrated energy and chemi

Enbridge

At Enbridge, our goal is to be the first-choice energy delivery company in North America and beyond—for customers, communities, investors, regulators and policymakers, and employees. We also recognize the importance of a secure, reliable and affordable supply of energy, which we deliver every day th

newsone

ADNOC Group CyberSecurity News

November 24, 2025 08:00 AM
Abu Dhabi's ADNOC plans $150 billion in capital investments between 2026-2030

Abu Dhabi state oil company ADNOC plans $150 billion of investment between 2026 and 2030, it said on Monday, seeking to maintain existing...

October 31, 2025 07:00 AM
Nine in 10 execs increased AI spending this year: ADNOC survey

ADNOC partnered with Microsoft to get the views of 850 executives from places like TotalEnergies, OpenAI, and the IEA on AI and energy...

October 31, 2025 07:00 AM
AI adoption in energy essential for transformation – ADNOC/Microsoft report

The latest Powering Possible report from Abu Dhabi National Oil Company (ADNOC) and Microsoft highlights that AI adoption is considered...

October 30, 2025 07:00 AM
88 percent of leaders say AI is essential to energy transformation, ADNOC and Microsoft report finds

The second edition of the Powering Possible report highlights the opportunities and challenges of AI adoption in the energy sector.

October 09, 2025 07:00 AM
Adnoc subsidiaries to pay $43bn in dividends by 2030

The six listed subsidiaries of Abu Dhabi National Oil Company (Adnoc) plan to distribute $43 billion in dividends between 2025 and 2030.

October 08, 2025 07:00 AM
Adnoc gas push fuels Abu Dhabi’s global ambitions

Adnoc says it wants to build a “world-scale integrated gas portfolio” and the Abu Dhabi oil company is prepared to spend big to do so,...

October 08, 2025 07:00 AM
ADNOC Distribution was at the forefront of ADNOC Group’s inaugural Investor Majlis on 8 October 2025 in Abu Dhabi

The Investor Majlis provided insights into how the ADNOC ecosystem enables value creation across the Group's portfolio, including how ADNOC...

September 21, 2025 07:00 AM
G42 advancing, bolstering UAE's standing in global AI landscape

First published: 22-Sep-2025 07:28:27Staff WriterABU DHABI – The United Arab Emirates continues to consolidate its global leadership in...

September 20, 2025 07:00 AM
UAE’s G42 drives sovereign AI push with $340m ADNOC deal, global expansion and new consumer tech

UAE's G42 Group advances sovereign AI with a $340m ADNOC contract, new enterprise tools, Europe expansion and cultural tech projects.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ADNOC Group CyberSecurity History Information

Official Website of ADNOC Group

The official website of ADNOC Group is http://www.adnoc.ae.

ADNOC Group’s AI-Generated Cybersecurity Score

According to Rankiteo, ADNOC Group’s AI-generated cybersecurity score is 782, reflecting their Fair security posture.

How many security badges does ADNOC Group’ have ?

According to Rankiteo, ADNOC Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does ADNOC Group have SOC 2 Type 1 certification ?

According to Rankiteo, ADNOC Group is not certified under SOC 2 Type 1.

Does ADNOC Group have SOC 2 Type 2 certification ?

According to Rankiteo, ADNOC Group does not hold a SOC 2 Type 2 certification.

Does ADNOC Group comply with GDPR ?

According to Rankiteo, ADNOC Group is not listed as GDPR compliant.

Does ADNOC Group have PCI DSS certification ?

According to Rankiteo, ADNOC Group does not currently maintain PCI DSS compliance.

Does ADNOC Group comply with HIPAA ?

According to Rankiteo, ADNOC Group is not compliant with HIPAA regulations.

Does ADNOC Group have ISO 27001 certification ?

According to Rankiteo,ADNOC Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of ADNOC Group

ADNOC Group operates primarily in the Oil and Gas industry.

Number of Employees at ADNOC Group

ADNOC Group employs approximately 36,845 people worldwide.

Subsidiaries Owned by ADNOC Group

ADNOC Group presently has no subsidiaries across any sectors.

ADNOC Group’s LinkedIn Followers

ADNOC Group’s official LinkedIn profile has approximately 1,738,581 followers.

NAICS Classification of ADNOC Group

ADNOC Group is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.

ADNOC Group’s Presence on Crunchbase

Yes, ADNOC Group has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/adnoc-drilling.

ADNOC Group’s Presence on LinkedIn

Yes, ADNOC Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/adnocgroup.

Cybersecurity Incidents Involving ADNOC Group

As of December 11, 2025, Rankiteo reports that ADNOC Group has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

ADNOC Group has an estimated 10,531 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at ADNOC Group ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

Incident Details

Can you provide details on each incident ?

Incident : BEC Fraud

Title: BEC Fraud Targeting Middle Eastern Businesses

Description: A significant BEC fraud that targets Middle Eastern-based businesses and people has been discovered. The effort has grown to include a new group of phishing domains that were created using the same name patterns as a prior campaign that was detected in July. The collection of phishing websites uses several forms of baits, including phoney employment offers, investment possibilities, vendor registration, and contract bidding, to target contractors in the UAE. Ninety percent of the 35 phishing domains examined target the Emirates National Oil Company, Sharjah National Oil Corporation, and Abu Dhabi National Oil Company (ADNOC) (ENOC). In order to deceive users, some domains have simply an email server (often provided by Zoho) active, some have duplicated the content of reputable companies, and some domains reroute to reputable domains. Threat actors behind this campaign are deliberately purchasing and registering domains with keywords that are similar to those of domains belonging to real businesses. The campaign also makes use of pre-stored static web pages with comparable templates to make it resistant to takedowns. If a domain is banned, these templates are uploaded to another domain.

Type: BEC Fraud

Attack Vector: Phishing

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing Domains.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : BEC Fraud ADN223331222

Entity Name: Emirates National Oil Company

Entity Type: Corporation

Industry: Oil and Gas

Location: United Arab Emirates

Incident : BEC Fraud ADN223331222

Entity Name: Sharjah National Oil Corporation

Entity Type: Corporation

Industry: Oil and Gas

Location: United Arab Emirates

Incident : BEC Fraud ADN223331222

Entity Name: Abu Dhabi National Oil Company (ADNOC)

Entity Type: Corporation

Industry: Oil and Gas

Location: United Arab Emirates

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : BEC Fraud ADN223331222

Entry Point: Phishing Domains

High Value Targets: Emirates National Oil Company, Sharjah National Oil Corporation, Abu Dhabi National Oil Company (Adnoc),

Data Sold on Dark Web: Emirates National Oil Company, Sharjah National Oil Corporation, Abu Dhabi National Oil Company (Adnoc),

Additional Questions

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Phishing Domains.

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=adnocgroup' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge