ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

寒武纪是全球智能芯片的先行者,成立于2016年,专注于人工智能芯片产品的研发与技术创新, 致力于打造人工智能领域的核心处理器芯片,让机器更好地理解和服务人类。 寒武纪是目前国际上少数几家全面系统掌握了通用型智能芯片及其基础系统软件研发和产品化核心技术的企业之一,能提供云边端一体、软硬件协同、训练推理融合、具备统一生态的系列化智能芯片产品和平台化基础系统软件。寒武纪产品广泛应用于服务器厂商和产业公司,面向互联网、金融、交通、能源、电力和制造等领域的复杂 AI 应用场景提供充裕算力,推动人工智能赋能产业升级。

寒武纪 A.I CyberSecurity Scoring

寒武纪

Company Details

Linkedin ID:

cambricon

Employees number:

243

Number of followers:

5,113

NAICS:

None

Industry Type:

Semiconductors

Homepage:

cambricon.com

IP Addresses:

0

Company ID:

寒武纪_1114843

Scan Status:

In-progress

AI score寒武纪 Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/cambricon.jpeg
寒武纪 Semiconductors
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscore寒武纪 Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/cambricon.jpeg
寒武纪 Semiconductors
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

寒武纪 Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

寒武纪 Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for 寒武纪

Incidents vs Semiconductors Industry Average (This Year)

No incidents recorded for 寒武纪 in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for 寒武纪 in 2025.

Incident Types 寒武纪 vs Semiconductors Industry Avg (This Year)

No incidents recorded for 寒武纪 in 2025.

Incident History — 寒武纪 (X = Date, Y = Severity)

寒武纪 cyber incidents detection timeline including parent company and subsidiaries

寒武纪 Company Subsidiaries

SubsidiaryImage

寒武纪是全球智能芯片的先行者,成立于2016年,专注于人工智能芯片产品的研发与技术创新, 致力于打造人工智能领域的核心处理器芯片,让机器更好地理解和服务人类。 寒武纪是目前国际上少数几家全面系统掌握了通用型智能芯片及其基础系统软件研发和产品化核心技术的企业之一,能提供云边端一体、软硬件协同、训练推理融合、具备统一生态的系列化智能芯片产品和平台化基础系统软件。寒武纪产品广泛应用于服务器厂商和产业公司,面向互联网、金融、交通、能源、电力和制造等领域的复杂 AI 应用场景提供充裕算力,推动人工智能赋能产业升级。

Loading...
similarCompanies

寒武纪 Similar Companies

onsemi

onsemi (Nasdaq: ON) is driving disruptive innovations to help build a better future. With a focus on automotive and industrial end-markets, the company is accelerating change in megatrends such as vehicle electrification and safety, sustainable energy grids, industrial automation, and 5G and cloud i

newsone

寒武纪 CyberSecurity News

December 11, 2025 12:33 PM
Construction Cyber-security Market Size, Growth at 16.30%

Construction Cyber-security Market is projected to grow at a strong CAGR of 16.30%, reaching USD 13.40 billion by 2034...

December 11, 2025 12:31 PM
Secolve report finds OT cybersecurity training falling short across critical infrastructure

Australian OT (operational technology) cybersecurity company Secolve published a report on the precarious cybersecurity of critical...

December 11, 2025 12:15 PM
Savex Technologies and Trellix Announce Nationwide Distribution Partnership for Cybersecurity Solutions in India

Savex Technologies Pvt. Ltd. and Trellix, a global leader in cybersecurity solutions, have entered into a strategic nationwide distribution...

December 11, 2025 12:05 PM
New cybersecurity guidance paves the way for AI in critical infrastructure

Global cybersecurity agencies have issued their first unified guidelines for safely integrating AI into critical infrastructure,...

December 11, 2025 12:04 PM
News - Morton Drug Company discloses cybersecurity breach impacting 40,000 patients

Morton Drug Company, a Wisconsin pharmacy specializing in long-term care services, has disclosed a security incident that compromised the...

December 11, 2025 12:04 PM
AI in medical devices: Why 2026 must be the year cybersecurity catches up

AI is already reshaping patient care – from faster diagnosis and risk scoring to robotic-assisted surgery and continuous monitoring.

December 11, 2025 11:48 AM
Tackling cybersecurity challenges within healthcare

Cybersecurity breaches are commonplace in healthcare settings. Ron Cherry, Director, Cloud Cybersecurity & GRC, Nordic, discusses the...

December 11, 2025 11:43 AM
Will AI help close the global cybersecurity skills gap?

Innovations in AI and machine learning can support the global cybersecurity workforce by providing advanced insights and automating security...

December 11, 2025 11:32 AM
Complacency in supply chain cybersecurity could be your biggest risk

Every organisation, no matter their resources, can fall victim to a cyberattack, and companies are showing more wishful thinking than...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

寒武纪 CyberSecurity History Information

Official Website of 寒武纪

The official website of 寒武纪 is http://www.cambricon.com/.

寒武纪’s AI-Generated Cybersecurity Score

According to Rankiteo, 寒武纪’s AI-generated cybersecurity score is 823, reflecting their Good security posture.

How many security badges does 寒武纪’ have ?

According to Rankiteo, 寒武纪 currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does 寒武纪 have SOC 2 Type 1 certification ?

According to Rankiteo, 寒武纪 is not certified under SOC 2 Type 1.

Does 寒武纪 have SOC 2 Type 2 certification ?

According to Rankiteo, 寒武纪 does not hold a SOC 2 Type 2 certification.

Does 寒武纪 comply with GDPR ?

According to Rankiteo, 寒武纪 is not listed as GDPR compliant.

Does 寒武纪 have PCI DSS certification ?

According to Rankiteo, 寒武纪 does not currently maintain PCI DSS compliance.

Does 寒武纪 comply with HIPAA ?

According to Rankiteo, 寒武纪 is not compliant with HIPAA regulations.

Does 寒武纪 have ISO 27001 certification ?

According to Rankiteo,寒武纪 is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of 寒武纪

寒武纪 operates primarily in the Semiconductors industry.

Number of Employees at 寒武纪

寒武纪 employs approximately 243 people worldwide.

Subsidiaries Owned by 寒武纪

寒武纪 presently has no subsidiaries across any sectors.

寒武纪’s LinkedIn Followers

寒武纪’s official LinkedIn profile has approximately 5,113 followers.

NAICS Classification of 寒武纪

寒武纪 is classified under the NAICS code None, which corresponds to Others.

寒武纪’s Presence on Crunchbase

No, 寒武纪 does not have a profile on Crunchbase.

寒武纪’s Presence on LinkedIn

Yes, 寒武纪 maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/cambricon.

Cybersecurity Incidents Involving 寒武纪

As of December 11, 2025, Rankiteo reports that 寒武纪 has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

寒武纪 has an estimated 281 peer or competitor companies worldwide.

寒武纪 CyberSecurity History Information

How many cyber incidents has 寒武纪 faced ?

Total Incidents: According to Rankiteo, 寒武纪 has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at 寒武纪 ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=cambricon' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge