ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Manulife is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, we operate as Manulife across our offices in Canada, Asia, and Europe, and primarily as John Hancock in the United States. We have more than 40,000 employees, over 116,000 agents serving ~34 million customers worldwide, and over $1.3 trillion in assets under management and administration. Visit www.Manulife.com to find out more. For Manulife terms of use, please visit http://bit.ly/SM_Terms

Manulife A.I CyberSecurity Scoring

Manulife

Company Details

Linkedin ID:

manulife-financial

Employees number:

33,292

Number of followers:

371,554

NAICS:

524

Industry Type:

Insurance

Homepage:

manulife.com

IP Addresses:

0

Company ID:

MAN_8800029

Scan Status:

In-progress

AI scoreManulife Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/manulife-financial.jpeg
Manulife Insurance
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreManulife Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/manulife-financial.jpeg
Manulife Insurance
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Manulife Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Manulife Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Manulife

Incidents vs Insurance Industry Average (This Year)

No incidents recorded for Manulife in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Manulife in 2025.

Incident Types Manulife vs Insurance Industry Avg (This Year)

No incidents recorded for Manulife in 2025.

Incident History — Manulife (X = Date, Y = Severity)

Manulife cyber incidents detection timeline including parent company and subsidiaries

Manulife Company Subsidiaries

SubsidiaryImage

Manulife is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, we operate as Manulife across our offices in Canada, Asia, and Europe, and primarily as John Hancock in the United States. We have more than 40,000 employees, over 116,000 agents serving ~34 million customers worldwide, and over $1.3 trillion in assets under management and administration. Visit www.Manulife.com to find out more. For Manulife terms of use, please visit http://bit.ly/SM_Terms

Loading...
similarCompanies

Manulife Similar Companies

We created a purpose-driven company based on Values and a belief that insurance is about people, not things. This is the foundation on which we have built Intact and it lives every day through our purpose, Values, what we aim to achieve and how. ___ Nous sommes là pour aider les gens, les entrepris

CNO Financial Group

CNO Financial Group, Inc. (NYSE: CNO) secures the future of middle-income America. CNO provides life and health insurance, annuities, financial services, and workforce benefits solutions through our family of brands, including Bankers Life, Colonial Penn, Optavise and Washington National. Our cus

Tokio Marine Group

Tokio Marine Group is a global insurance group that provides safety and security to customers worldwide. The Group consists of Tokio Marine Holdings and over 250 subsidiaries and 26 affiliates located in more than 480 cities in 46 countries and regions worldwide, operating extensively in the non-li

Assurant

Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world’s leading brands to develop innovative s

Star Health and Allied Insurance Co. Ltd

Star Health & Allied Insurance Co. Ltd. is an Indian health insurance company headquartered in Chennai. They began their operations in 2006 as India's first standalone Health Insurance provider. They offer innovative products in the health, personal accident and overseas & domestic travel insurance.

AXA XL

We are a leading provider of insurance and reinsurance offering innovative risk management solutions for businesses worldwide. We partner with those who move the world forward, navigating complex risks and working across diverse industries to support and empower our clients. Note: We are currently

Munich Re

Munich Re is one of the world’s leading providers of reinsurance, primary insurance and insurance-related risk solutions. The group consists of the reinsurance and ERGO business segments, as well as the capital investment company MEAG. We are globally active and operate in all lines of the insurance

Sedgwick

Sedgwick is the world’s leading risk and claims administration partner, helping clients thrive by navigating the unexpected. The company’s expertise, combined with the most advanced AI-enabled technology available, sets the standard for solutions in claims administration, loss adjusting, benefits ad

Life Insurance Corporation of India

The Life Insurance Corporation of India (LIC) is a state-owned Life Insurance Company of India. Founded in 1956, it operates as a Government-Owned Corporation, headquartered in Mumbai, Maharashtra, and is a key player in the life insurance sector in India. LIC offers a wide range of insurance produ

newsone

Manulife CyberSecurity News

July 29, 2025 07:00 AM
Big businesses are creating their own tests to find the best AI models

Faced with a bewildering array of AI performance claims, firms are building their own tools to figure out what different models can and...

July 22, 2025 07:00 AM
Cybercrime in Nepal: The silent epidemic

Nepal is rapidly embracing the digital world, but alongside its progress lies a growing danger of cybercrimes. Once considered a distant...

July 13, 2025 07:00 AM
Nepal’s cybersecurity landscape: Challenges and the path to automated threat response

As Nepal becomes more digital with more online banking, government services, and internet access, cyber threats are growing fast.

July 01, 2025 07:00 AM
Fed rate could settle near 3% if inflation stays in check, says Manulife strategist

Marc Franklin, Deputy Head of Multi-Asset Solutions at Manulife Investment, noted that the firm currently holds a neutral position in Indian...

June 17, 2025 07:00 AM
Couple loses $30K in suspected Nova Scotia Power cyberattack — How to protect your info before it’s too late

Nova Scotia couple loses $30000 — they believe the mysterious disappearance is tied to Nova Scotia Power's cybersecurity breach.

May 27, 2025 07:00 AM
N.S. couple loses $30K, believes it’s due to power utility’s cybersecurity breach

A Nova Scotia couple says they're devastated after losing $30000 from their bank account, which they believe is tied to Nova Scotia Power's...

May 27, 2025 07:00 AM
Nova Scotia Power customers handed 'to-do list' after ransomware attack

Some of the people who received Nova Scotia Power's warning letter about stolen customer information are getting frustrated trying to...

May 27, 2025 07:00 AM
N.S. couple to be reimbursed $30K in suspected fraud

A Nova Scotia couple who said $30000 was stolen from their bank account following a suspected case of identity theft will be getting all of...

April 09, 2025 07:00 AM
John Hancock Investment and Retirement Brands Are Adding Manulife to Their Names

John Hancock Investment Management and John Hancock Retirement will be known as Manulife John Hancock Investments and Manulife John Hancock Retirement,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Manulife CyberSecurity History Information

Official Website of Manulife

The official website of Manulife is http://www.manulife.com.

Manulife’s AI-Generated Cybersecurity Score

According to Rankiteo, Manulife’s AI-generated cybersecurity score is 814, reflecting their Good security posture.

How many security badges does Manulife’ have ?

According to Rankiteo, Manulife currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Manulife have SOC 2 Type 1 certification ?

According to Rankiteo, Manulife is not certified under SOC 2 Type 1.

Does Manulife have SOC 2 Type 2 certification ?

According to Rankiteo, Manulife does not hold a SOC 2 Type 2 certification.

Does Manulife comply with GDPR ?

According to Rankiteo, Manulife is not listed as GDPR compliant.

Does Manulife have PCI DSS certification ?

According to Rankiteo, Manulife does not currently maintain PCI DSS compliance.

Does Manulife comply with HIPAA ?

According to Rankiteo, Manulife is not compliant with HIPAA regulations.

Does Manulife have ISO 27001 certification ?

According to Rankiteo,Manulife is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Manulife

Manulife operates primarily in the Insurance industry.

Number of Employees at Manulife

Manulife employs approximately 33,292 people worldwide.

Subsidiaries Owned by Manulife

Manulife presently has no subsidiaries across any sectors.

Manulife’s LinkedIn Followers

Manulife’s official LinkedIn profile has approximately 371,554 followers.

NAICS Classification of Manulife

Manulife is classified under the NAICS code 524, which corresponds to Insurance Carriers and Related Activities.

Manulife’s Presence on Crunchbase

No, Manulife does not have a profile on Crunchbase.

Manulife’s Presence on LinkedIn

Yes, Manulife maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/manulife-financial.

Cybersecurity Incidents Involving Manulife

As of December 11, 2025, Rankiteo reports that Manulife has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Manulife has an estimated 15,015 peer or competitor companies worldwide.

Manulife CyberSecurity History Information

How many cyber incidents has Manulife faced ?

Total Incidents: According to Rankiteo, Manulife has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Manulife ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.

Risk Information
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 9.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Description

Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
Description

Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.

Risk Information
cvss3
Base: 8.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
Description

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Risk Information
cvss3
Base: 5.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=manulife-financial' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge