ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

EMS is the leading pharmaceutical company in Brazil. Established since 45 years and with 100% national capital, the company has two industrial plants strategically placed in São Bernardo do Campo and Hortolândia, in the state of São Paulo. With a work based on daring, simplicity, excellence and responsibility, the company reached the top of the ranking, but not by chance. The strength of the brand belongs on the constant investments in structure and research, in the continuous expansion of the products line and in the pioneer attitude. As the first Brazilian laboratory to export medicine products to Europe and to produce, in the country, medicine products in fractioned packing and generics, EMS is definitively reinventing the pharmaceutical market.

EMS A.I CyberSecurity Scoring

EMS

Company Details

Linkedin ID:

ems

Employees number:

12,325

Number of followers:

714,559

NAICS:

3254

Industry Type:

Pharmaceutical Manufacturing

Homepage:

ems.com.br

IP Addresses:

0

Company ID:

EMS_1098358

Scan Status:

In-progress

AI scoreEMS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/ems.jpeg
EMS Pharmaceutical Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEMS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ems.jpeg
EMS Pharmaceutical Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EMS Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
EMSRansomware75212/2017
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The Mad River Twp. Fire and EMS station was without years of data after its server was breached and encrypted with ransomware. After the virus was discovered in August, the department has worked to come up with ways to decrypt the data. The hackers demanded payment for the information in Bitcoin which was $1000.

EMS
Ransomware
Severity: 75
Impact: 2
Seen: 12/2017
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The Mad River Twp. Fire and EMS station was without years of data after its server was breached and encrypted with ransomware. After the virus was discovered in August, the department has worked to come up with ways to decrypt the data. The hackers demanded payment for the information in Bitcoin which was $1000.

Ailogo

EMS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EMS

Incidents vs Pharmaceutical Manufacturing Industry Average (This Year)

No incidents recorded for EMS in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for EMS in 2025.

Incident Types EMS vs Pharmaceutical Manufacturing Industry Avg (This Year)

No incidents recorded for EMS in 2025.

Incident History — EMS (X = Date, Y = Severity)

EMS cyber incidents detection timeline including parent company and subsidiaries

EMS Company Subsidiaries

SubsidiaryImage

EMS is the leading pharmaceutical company in Brazil. Established since 45 years and with 100% national capital, the company has two industrial plants strategically placed in São Bernardo do Campo and Hortolândia, in the state of São Paulo. With a work based on daring, simplicity, excellence and responsibility, the company reached the top of the ranking, but not by chance. The strength of the brand belongs on the constant investments in structure and research, in the continuous expansion of the products line and in the pioneer attitude. As the first Brazilian laboratory to export medicine products to Europe and to produce, in the country, medicine products in fractioned packing and generics, EMS is definitively reinventing the pharmaceutical market.

Loading...
similarCompanies

EMS Similar Companies

Merck KGaA, Darmstadt, Germany

We are Merck KGaA, Darmstadt, Germany and its global affiliates. We are a leading global science and technology company headquartered in Germany. We are curious explorers, courageous pioneers, and ingenious inventors. Our colleagues across the globe love innovating with science and technology to e

Ipca Laboratories Limited

A consumer-led global pharmaceutical company, creating healthy doses of life since 1949. When you operate in an industry like pharmaceuticals, your work goes way beyond creating ‘products for customers’. It is different from any other domain – there lies a higher sense of responsibiliti and a need

Johnson & Johnson Innovative Medicine

At Johnson & Johnson Innovative Medicine, we innovate with purpose, to lead where medicine is going. The experiences of patients around the world inform and inspire our science-based innovations, which continue to change and save lives. Applying rigorous science with compassion, we confidently addre

Viatris

Viatris Inc. (NASDAQ: VTRS) is a global healthcare company uniquely positioned to bridge the traditional divide between generics and brands, combining the best of both to more holistically address healthcare needs globally. With a mission to empower people worldwide to live healthier at every stage

Parexel

Parexel is among the world’s largest clinical research organizations (CROs), providing the full range of Phase I to IV clinical development services to help life-saving treatments reach patients faster. Leveraging the breadth of our clinical, regulatory and therapeutic expertise, our team of more th

Grifols

Grifols is a global healthcare company founded in Barcelona in 1909 committed to improving the health and well-being of people all over the world. A leader in essential plasma-derived medicines and transfusion medicine, we develop, produce and provide innovative healthcare services and solutions i

PT Kalbe Farma, Tbk

Established in 1966, PT Kalbe Farma Tbk. (“the Company” or “Kalbe”) has gone a long way from its humble beginnings as a garage-operated pharmaceutical business in North Jakarta. It has expanded by strategic acquisitions of pharmaceutical companies, building a leading brand positioning and reaching t

MENARINI Group

The Menarini Group is a leading international pharmaceutical and diagnostics company, present in 140 countries worldwide, with a turnover of 4,37 Billion euro and more than 17,000 employees. With 9 centers for Research & Development, Menarini’s products are present in the most important therapeutic

Alembic Pharmaceuticals Limited

Established in 1907, Alembic Pharmaceuticals Limited is a leading pharmaceutical company in India. The Company is vertically integrated with the ability to develop, manufacture and market pharmaceutical products, pharmaceutical substances and Intermediates. Alembic is the market leader in the Macrol

newsone

EMS CyberSecurity News

October 08, 2025 07:00 AM
Advanced Cyber Security Introduces Keystroke Encryption to Safeguard Sensitive EMS Healthcare Data

Recent findings by HIPAA regulators have revealed that unencrypted keystrokes remain a major security gap in healthcare IT infrastructure. With...

October 01, 2025 07:00 AM
PERSPECTIVE: Cyberattacks on Public Safety: Why EMS, Police, and Fire Services Must Treat Cybersecurity as a Life-or-Death Mission

It's been over 30 years since I started my career in emergency medical services (EMS). In those 30 years, technology has gone from a...

October 01, 2025 07:00 AM
$0.3 Million Cybersecurity Upgrade: Actelis Networks to Enhance Major European Carrier's Network Security

Actelis Networks to provide MetaAssist EMS software upgrades and security enhancements for European telecom's network supporting business,...

October 01, 2025 07:00 AM
Actelis Networks Receives Significant Order for Major Southern European Carrier

New Significant Order focuses on cybersecurity enhancements through MetaAssist EMS software upgrade, embedded software security features,...

September 23, 2025 07:00 AM
Secret Service Telcom Takedown Raises Concerns About Mobile Net Security

U.S. Secret Service disrupts telecom threat network with 300 SIM servers and 100000 SIM cards, exposing serious mobile security risks in the...

June 24, 2025 07:00 AM
EMS and Homeland Security Provide Us with Important Safeguards

EMS and Homeland Security Provide Important Safeguards vital to address the safety and security of residents when there's a natural...

June 19, 2025 07:00 AM
Cyberattacks disrupt Maine hospitals, forces ambulance diversions

Cyberattacks at two Lewiston hospitals forced EMS diversions and manual recordkeeping, disrupting surgeries, prescriptions and lab services.

May 21, 2025 07:00 AM
Kettering Health, hospital association provides update on cybersecurity attack

Kettering Health is providing an update on the recent cybersecurity attack that caused system-wide issues.

May 02, 2025 07:00 AM
Acadian Ambulance seeks dismissal of data breach lawsuit

Acadian Ambulance is seeking to dismiss a class action lawsuit over a 2024 data breach affecting 2.9 million people, arguing plaintiffs...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EMS CyberSecurity History Information

Official Website of EMS

The official website of EMS is http://www.ems.com.br.

EMS’s AI-Generated Cybersecurity Score

According to Rankiteo, EMS’s AI-generated cybersecurity score is 776, reflecting their Fair security posture.

How many security badges does EMS’ have ?

According to Rankiteo, EMS currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does EMS have SOC 2 Type 1 certification ?

According to Rankiteo, EMS is not certified under SOC 2 Type 1.

Does EMS have SOC 2 Type 2 certification ?

According to Rankiteo, EMS does not hold a SOC 2 Type 2 certification.

Does EMS comply with GDPR ?

According to Rankiteo, EMS is not listed as GDPR compliant.

Does EMS have PCI DSS certification ?

According to Rankiteo, EMS does not currently maintain PCI DSS compliance.

Does EMS comply with HIPAA ?

According to Rankiteo, EMS is not compliant with HIPAA regulations.

Does EMS have ISO 27001 certification ?

According to Rankiteo,EMS is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of EMS

EMS operates primarily in the Pharmaceutical Manufacturing industry.

Number of Employees at EMS

EMS employs approximately 12,325 people worldwide.

Subsidiaries Owned by EMS

EMS presently has no subsidiaries across any sectors.

EMS’s LinkedIn Followers

EMS’s official LinkedIn profile has approximately 714,559 followers.

NAICS Classification of EMS

EMS is classified under the NAICS code 3254, which corresponds to Pharmaceutical and Medicine Manufacturing.

EMS’s Presence on Crunchbase

Yes, EMS has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/ems-s-a.

EMS’s Presence on LinkedIn

Yes, EMS maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ems.

Cybersecurity Incidents Involving EMS

As of December 11, 2025, Rankiteo reports that EMS has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

EMS has an estimated 5,413 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at EMS ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does EMS detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an recovery measures with attempts to decrypt the data..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on Mad River Twp. Fire and EMS

Description: The Mad River Twp. Fire and EMS station was without years of data after its server was breached and encrypted with ransomware.

Date Detected: August 2023

Type: Ransomware

Motivation: Financial

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware EMS31827223

Data Compromised: Years of data

Systems Affected: Server

Which entities were affected by each incident ?

Incident : Ransomware EMS31827223

Entity Name: Mad River Twp. Fire and EMS

Entity Type: Government

Industry: Emergency Services

Location: Mad River Township

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware EMS31827223

Recovery Measures: Attempts to decrypt the data

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware EMS31827223

Data Encryption: Yes

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware EMS31827223

Ransom Demanded: $1000

Data Encryption: Yes

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Attempts to decrypt the data.

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was $1000.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on August 2023.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was Years of data.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Years of data.

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was $1000.

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ems' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge